Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
G7T8lHJWWM.exe

Overview

General Information

Sample name:G7T8lHJWWM.exe
renamed because original name is a hash value
Original sample name:3e7395ddfc7e38e08e6be54e3ba7c9de2d7ea1a73c9926ab607c76f3031394f6.exe
Analysis ID:1590539
MD5:9928e66ecbb91e45d7d48fafc8a3e21f
SHA1:e5ef6accf90da7c944548ec9196c31a611da5628
SHA256:3e7395ddfc7e38e08e6be54e3ba7c9de2d7ea1a73c9926ab607c76f3031394f6
Tags:exeTHSUPPORTSERVICESLTDuser-JAMESWT_MHT
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
LummaC encrypted strings found
Sample uses string decryption to hide its real strings
Contains functionality to call native functions
Contains functionality to read the PEB
Detected potential crypto function
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • G7T8lHJWWM.exe (PID: 5052 cmdline: "C:\Users\user\Desktop\G7T8lHJWWM.exe" MD5: 9928E66ECBB91E45D7D48FAFC8A3E21F)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["savorraiykj.lat", "washyceehsu.lat", "leggelatez.lat", "plodnittpw.lat", "bloodyswif.lat", "kickykiduz.lat", "finickypwk.lat", "miniatureyu.lat", "shoefeatthe.lat"], "Build id": "BbL7Kk--05S"}
SourceRuleDescriptionAuthorStrings
00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_Donutloader_f40e3759unknownunknown
  • 0x50f80:$x64: 06 B8 03 40 00 80 C3 4C 8B 49 10 49
  • 0x54516:$x86: 04 75 EE 89 31 F0 FF 46 04 33 C0 EB
decrypted.memstrJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
    No Sigma rule has matched
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-01-14T08:55:23.640697+010020283713Unknown Traffic192.168.2.649755104.102.49.254443TCP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-01-14T08:55:22.853835+010020591891Domain Observed Used for C2 Detected192.168.2.6513661.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-01-14T08:55:22.932749+010020591911Domain Observed Used for C2 Detected192.168.2.6645701.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-01-14T08:55:22.900201+010020591991Domain Observed Used for C2 Detected192.168.2.6597561.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-01-14T08:55:22.877564+010020592011Domain Observed Used for C2 Detected192.168.2.6530961.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-01-14T08:55:22.888946+010020592031Domain Observed Used for C2 Detected192.168.2.6592271.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-01-14T08:55:22.910951+010020592071Domain Observed Used for C2 Detected192.168.2.6595921.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-01-14T08:55:22.922550+010020592091Domain Observed Used for C2 Detected192.168.2.6594541.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-01-14T08:55:22.865132+010020592111Domain Observed Used for C2 Detected192.168.2.6638751.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-01-14T08:55:24.123032+010028586661Domain Observed Used for C2 Detected192.168.2.649755104.102.49.254443TCP

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: bloodyswif.latAvira URL Cloud: Label: malware
    Source: miniatureyu.latAvira URL Cloud: Label: malware
    Source: finickypwk.latAvira URL Cloud: Label: malware
    Source: leggelatez.latAvira URL Cloud: Label: malware
    Source: savorraiykj.latAvira URL Cloud: Label: malware
    Source: kickykiduz.latAvira URL Cloud: Label: malware
    Source: washyceehsu.latAvira URL Cloud: Label: malware
    Source: plodnittpw.latAvira URL Cloud: Label: malware
    Source: shoefeatthe.latAvira URL Cloud: Label: malware
    Source: G7T8lHJWWM.exe.5052.0.memstrminMalware Configuration Extractor: LummaC {"C2 url": ["savorraiykj.lat", "washyceehsu.lat", "leggelatez.lat", "plodnittpw.lat", "bloodyswif.lat", "kickykiduz.lat", "finickypwk.lat", "miniatureyu.lat", "shoefeatthe.lat"], "Build id": "BbL7Kk--05S"}
    Source: G7T8lHJWWM.exeVirustotal: Detection: 9%Perma Link
    Source: G7T8lHJWWM.exeReversingLabs: Detection: 33%
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 93.4% probability
    Source: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmpString decryptor: finickypwk.lat
    Source: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmpString decryptor: shoefeatthe.lat
    Source: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmpString decryptor: savorraiykj.lat
    Source: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmpString decryptor: kickykiduz.lat
    Source: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmpString decryptor: miniatureyu.lat
    Source: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmpString decryptor: leggelatez.lat
    Source: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmpString decryptor: washyceehsu.lat
    Source: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmpString decryptor: bloodyswif.lat
    Source: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmpString decryptor: plodnittpw.lat
    Source: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
    Source: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
    Source: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
    Source: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
    Source: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmpString decryptor: Workgroup: -
    Source: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmpString decryptor: BbL7Kk--05S
    Source: G7T8lHJWWM.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, DEBUG_STRIPPED
    Source: G7T8lHJWWM.exeStatic PE information: certificate valid
    Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.6:49755 version: TLS 1.2
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 4x nop then movzx ecx, byte ptr [ebx+eax]0_2_00B890B6
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 4x nop then mov byte ptr [edi], al0_2_00BA108C
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 53585096h0_2_00B870FA
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 4x nop then mov byte ptr [edi], al0_2_00BA00DF
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 4x nop then cmp dword ptr [ebp+edi*8+00h], 0EF2A4EDh0_2_00BB40D4
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 4x nop then mov esi, edx0_2_00B7A034
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 4x nop then cmp word ptr [eax+ebx+02h], 0000h0_2_00B9B014
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+48h]0_2_00B91004
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 4x nop then movzx edi, byte ptr [esp+eax-000000DEh]0_2_00B91004
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 4x nop then mov ecx, eax0_2_00B9C104
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 4x nop then jmp eax0_2_00B9A160
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 4x nop then jmp eax0_2_00B9A2F8
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 4x nop then push dword ptr [esp+28h]0_2_00B982F4
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 4x nop then movzx esi, byte ptr [edx]0_2_00B74234
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 4x nop then movzx eax, byte ptr [esp+edx+0Eh]0_2_00B7C204
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+2564CAB9h]0_2_00BB03F4
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 4x nop then movzx ebx, byte ptr [edx]0_2_00BAA3E4
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 4x nop then movzx ecx, byte ptr [esp+edx+05CAF138h]0_2_00B7D31D
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+32DBB3B0h]0_2_00B99344
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 4x nop then push 00000000h0_2_00B7E438
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 4x nop then mov ecx, eax0_2_00B92404
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 4x nop then add ebp, edi0_2_00B7A5C4
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 4x nop then movzx ebx, byte ptr [eax+edx]0_2_00B8F534
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 53585096h0_2_00B87519
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 4x nop then movzx eax, byte ptr [esp+edi+06h]0_2_00B96696
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 4x nop then mov byte ptr [edx], cl0_2_00B9F624
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 4x nop then mov word ptr [edi], cx0_2_00B98664
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 4x nop then mov byte ptr [edi], al0_2_00B7A7A4
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 4x nop then movsx eax, byte ptr [esi+ecx]0_2_00B8F7A4
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 01FCE602h0_2_00BB0704
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 53585096h0_2_00B7F766
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 4x nop then mov word ptr [ebx], cx0_2_00B8C74A
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 4x nop then mov word ptr [esi], cx0_2_00B8C74A
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 4x nop then mov byte ptr [edi], al0_2_00B9F8A3
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 4x nop then mov word ptr [eax], cx0_2_00B95892
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 4x nop then mov byte ptr [ebx], cl0_2_00B9F8F6
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 4x nop then mov byte ptr [ebx], cl0_2_00B9F8F6
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 13884179h0_2_00B7F8DE
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 4x nop then movzx ebx, byte ptr [esp+esi+63115D0Dh]0_2_00B96AC0
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 4x nop then lea eax, dword ptr [eax+eax*4]0_2_00B79B94
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 4x nop then add eax, dword ptr [esp+ecx*4+24h]0_2_00B78CF4
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 4x nop then movzx ecx, word ptr [edi+esi*4]0_2_00B78CF4
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 4x nop then lea eax, dword ptr [esp+50h]0_2_00B98CA0
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 4x nop then push eax0_2_00BB1C04
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]0_2_00B9CD24
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 4x nop then mov byte ptr [edi], al0_2_00B9ED14
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 4x nop then cmp dword ptr [ebp+ebx*8+00h], 7E3E42A0h0_2_00BADD04
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 4x nop then push esi0_2_00BADD04
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 4x nop then movzx ecx, byte ptr [edi+eax]0_2_00B9FEB6
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 4x nop then movzx ebx, byte ptr [edi+edx+03D49333h]0_2_00B99EAF
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 4x nop then mov edx, ecx0_2_00B7AE94
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 4x nop then mov dword ptr [esi+04h], eax0_2_00B87EF1
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+1Ch]0_2_00B98EF4
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 53585096h0_2_00B85D24
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 4x nop then movzx ecx, byte ptr [edx+eax]0_2_00B86F3D

    Networking

    barindex
    Source: Network trafficSuricata IDS: 2059201 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (leggelatez .lat) : 192.168.2.6:53096 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2059199 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (kickykiduz .lat) : 192.168.2.6:59756 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2059191 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (finickypwk .lat) : 192.168.2.6:64570 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2059189 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (bloodyswif .lat) : 192.168.2.6:51366 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2059211 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (washyceehsu .lat) : 192.168.2.6:63875 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2059203 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (miniatureyu .lat) : 192.168.2.6:59227 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2059207 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (savorraiykj .lat) : 192.168.2.6:59592 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2059209 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (shoefeatthe .lat) : 192.168.2.6:59454 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2858666 - Severity 1 - ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup : 192.168.2.6:49755 -> 104.102.49.254:443
    Source: Malware configuration extractorURLs: savorraiykj.lat
    Source: Malware configuration extractorURLs: washyceehsu.lat
    Source: Malware configuration extractorURLs: leggelatez.lat
    Source: Malware configuration extractorURLs: plodnittpw.lat
    Source: Malware configuration extractorURLs: bloodyswif.lat
    Source: Malware configuration extractorURLs: kickykiduz.lat
    Source: Malware configuration extractorURLs: finickypwk.lat
    Source: Malware configuration extractorURLs: miniatureyu.lat
    Source: Malware configuration extractorURLs: shoefeatthe.lat
    Source: Joe Sandbox ViewIP Address: 104.102.49.254 104.102.49.254
    Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
    Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49755 -> 104.102.49.254:443
    Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
    Source: G7T8lHJWWM.exe, 00000000.00000002.2300113245.0000000000A0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policydefault-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; Path=/; Secure; HttpOnly; SameSite=Nonesessionid=4ec73977b0c4dcb52d29135a; Path=/; Secure; SameSite=NoneSet-CookienginxServerRetry-AfterProxy-SupportProxy-AuthenticateP3PLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedMon, 26 Jul 1997 05:00:00 GMTExpiresContent-RangeContent-MD5Content-LocationContent-LanguageContent-Encodingtext/html; charset=UTF-8Content-Type25665Content-LengthAllowWarningViaUpgradeTransfer-EncodingTrailerPragmaKeep-AliveTue, 14 Jan 2025 07:55:24 GMTDateProxy-ConnectioncloseConnectionno-cacheCache-Control equals www.youtube.com (Youtube)
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
    Source: global trafficDNS traffic detected: DNS query: plodnittpw.lat
    Source: global trafficDNS traffic detected: DNS query: bloodyswif.lat
    Source: global trafficDNS traffic detected: DNS query: washyceehsu.lat
    Source: global trafficDNS traffic detected: DNS query: leggelatez.lat
    Source: global trafficDNS traffic detected: DNS query: miniatureyu.lat
    Source: global trafficDNS traffic detected: DNS query: kickykiduz.lat
    Source: global trafficDNS traffic detected: DNS query: savorraiykj.lat
    Source: global trafficDNS traffic detected: DNS query: shoefeatthe.lat
    Source: global trafficDNS traffic detected: DNS query: finickypwk.lat
    Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009C8000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009E3000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000002.2300113245.0000000000A0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:27060
    Source: G7T8lHJWWM.exeString found in binary or memory: http://cevcsca2021.crl.certum.pl/cevcsca2021.crl0w
    Source: G7T8lHJWWM.exeString found in binary or memory: http://cevcsca2021.ocsp-certum.com07
    Source: G7T8lHJWWM.exeString found in binary or memory: http://crl.certum.pl/ctnca.crl0k
    Source: G7T8lHJWWM.exeString found in binary or memory: http://crl.certum.pl/ctnca2.crl0l
    Source: G7T8lHJWWM.exeString found in binary or memory: http://crl.certum.pl/ctsca2021.crl0o
    Source: G7T8lHJWWM.exeString found in binary or memory: http://pwgen-win.sourceforge.nethttp://sourceforge.net/donate/index.php?group_id=57385http://pwgen-w
    Source: G7T8lHJWWM.exeString found in binary or memory: http://repository.certum.pl/cevcsca2021.cer0
    Source: G7T8lHJWWM.exeString found in binary or memory: http://repository.certum.pl/ctnca.cer09
    Source: G7T8lHJWWM.exeString found in binary or memory: http://repository.certum.pl/ctnca2.cer09
    Source: G7T8lHJWWM.exeString found in binary or memory: http://repository.certum.pl/ctsca2021.cer0A
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000002.2299376762.0000000000978000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/account/cookiepreferences/
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000002.2299376762.0000000000978000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/privacy_agreement/
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000002.2299376762.0000000000978000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/subscriber_agreement/
    Source: G7T8lHJWWM.exeString found in binary or memory: http://subca.ocsp-certum.com01
    Source: G7T8lHJWWM.exeString found in binary or memory: http://subca.ocsp-certum.com02
    Source: G7T8lHJWWM.exeString found in binary or memory: http://subca.ocsp-certum.com05
    Source: G7T8lHJWWM.exeString found in binary or memory: http://www.certum.pl/CPS0
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valvesoftware.com/legal.htm
    Source: G7T8lHJWWM.exe, 00000000.00000002.2300113245.0000000000A0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.steampowered.com/
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009C8000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009E3000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000002.2300113245.0000000000A0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://broadcast.st.dl.eccdnx.com
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009C8000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009E3000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000002.2300113245.0000000000A0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/
    Source: G7T8lHJWWM.exe, 00000000.00000002.2300113245.0000000000A0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://checkout.steampowered.com/
    Source: G7T8lHJWWM.exe, 00000000.00000002.2300113245.0000000000A0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000002.2299376762.0000000000978000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/applications/community/main.css?v=SCXpgixTDzt4&a
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/globalv2.css?v=hzEgqbtRcI5V&l=english&_c
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/fatalerror.css?v=OFUqlcDNiD6y&l=engli
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/header.css?v=EM4kCu67DNda&l=english&a
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000002.2299376762.0000000000978000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000002.2299376762.0000000000978000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000002.2299376762.0000000000978000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/main.js?v=M_FULq_A
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000002.2299376762.0000000000978000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=BFN_
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/global.js?v=jWc2JLWHx5Kn&l=english&am
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=gQHVlrK4-jX-&l
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&l=eng
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcDIgbC
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&l=english&
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&l=engl
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=Eq36AUaEgab8&l=en
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/shared_responsive.css?v=JL1e4uQSrVGe&
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/header_logo.png
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/auth_refresh.js?v=w6QbwI-5-j2S&amp
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/shared_global.js?v=Gr6TbGRvDtNE&am
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=tvQ
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&l=en
    Source: G7T8lHJWWM.exe, 00000000.00000002.2300113245.0000000000A0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/en/
    Source: G7T8lHJWWM.exe, 00000000.00000002.2300113245.0000000000A0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.steampowered.com/
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009C8000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009E3000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000002.2300113245.0000000000A0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lv.queniujq.cn
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009C8000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009E3000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000002.2300113245.0000000000A0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://medal.tv
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009C8000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009E3000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000002.2300113245.0000000000A0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://player.vimeo.com
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009C8000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009E3000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000002.2300113245.0000000000A0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009C8000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009E3000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000002.2300113245.0000000000A0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net/recaptcha/;
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009C8000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009E3000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000002.2300113245.0000000000A0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://s.ytimg.com;
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009C8000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009E3000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000002.2300113245.0000000000A0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sketchfab.com
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009C8000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009E3000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000002.2300113245.0000000000A0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steam.tv/
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009C8000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009E3000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000002.2300113245.0000000000A0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast-test.akamaized.net
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009C8000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009E3000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000002.2300113245.0000000000A0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast.akamaized.net
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009C8000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009E3000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000002.2300113245.0000000000A0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcastchat.akamaized.net
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000002.2299376762.0000000000978000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009C8000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009E3000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000002.2300113245.0000000000A0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/?subsection=broadcasts
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/discussions/
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000002.2299376762.0000000000978000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/market/
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/my/wishlist/
    Source: G7T8lHJWWM.exe, 00000000.00000002.2300113245.0000000000A04000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/of
    Source: G7T8lHJWWM.exe, 00000000.00000002.2299376762.000000000094E000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000002.2299376762.0000000000978000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/workshop/
    Source: G7T8lHJWWM.exe, 00000000.00000002.2300113245.0000000000A0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/
    Source: G7T8lHJWWM.exe, 00000000.00000002.2299973443.00000000009CF000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009C8000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009E3000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000002.2300113245.0000000000A0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;
    Source: G7T8lHJWWM.exe, 00000000.00000002.2299973443.00000000009CF000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbb
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/about/
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/explore/
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000002.2299376762.0000000000978000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/legal/
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/mobile
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/news/
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/points/shop/
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/points/shopu
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/privacy_agreement/
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/stats/
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/steam_refunds/
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/subscriber_agreement/
    Source: G7T8lHJWWM.exeString found in binary or memory: https://www.certum.pl/CPS0
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009C8000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009E3000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000002.2300113245.0000000000A0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
    Source: G7T8lHJWWM.exe, 00000000.00000002.2300113245.0000000000A0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009C8000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009E3000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000002.2300113245.0000000000A0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.cn/recaptcha/
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009C8000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009E3000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000002.2300113245.0000000000A0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/recaptcha/
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298391985.0000000000984000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009C8000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009E3000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000002.2300113245.0000000000A0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com
    Source: G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009C8000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009E3000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000002.2300113245.0000000000A0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.6:49755 version: TLS 1.2

    System Summary

    barindex
    Source: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Donutloader_f40e3759 Author: unknown
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00BC5D2C NtCreateSection,NtMapViewOfSection,VirtualAlloc,NtMapViewOfSection,VirtualProtect,VirtualProtect,VirtualProtect,CreateThread,0_2_00BC5D2C
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00B704770_2_00B70477
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00BC5D2C0_2_00BC5D2C
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00BAD0A40_2_00BAD0A4
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00BB40D40_2_00BB40D4
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00B8E0C40_2_00B8E0C4
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00B7A0340_2_00B7A034
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00BAB03E0_2_00BAB03E
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00B700000_2_00B70000
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00B8B0040_2_00B8B004
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00B910040_2_00B91004
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00B861A40_2_00B861A4
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00B9F1870_2_00B9F187
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00B771D40_2_00B771D4
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00BA51040_2_00BA5104
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00BC222C0_2_00BC222C
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00B752140_2_00B75214
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00B7C2040_2_00B7C204
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00B8E3940_2_00B8E394
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00BB43840_2_00BB4384
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00B8D3C40_2_00B8D3C4
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00BA53C40_2_00BA53C4
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00BC13380_2_00BC1338
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00BB23010_2_00BB2301
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00BA337C0_2_00BA337C
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00B993440_2_00B99344
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00B764F40_2_00B764F4
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00BC34D40_2_00BC34D4
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00B744140_2_00B74414
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00B834140_2_00B83414
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00B924040_2_00B92404
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00B9E5940_2_00B9E594
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00BC25FC0_2_00BC25FC
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00BAB5CC0_2_00BAB5CC
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00BB25CC0_2_00BB25CC
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00BA05C40_2_00BA05C4
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00BAC5340_2_00BAC534
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00B776B40_2_00B776B4
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00BB46D40_2_00BB46D4
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00B9460B0_2_00B9460B
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00BB36740_2_00BB3674
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00B986640_2_00B98664
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00BAC7940_2_00BAC794
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00B9F7D90_2_00B9F7D9
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00BB07740_2_00BB0774
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00B8C74A0_2_00B8C74A
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00B8296C0_2_00B8296C
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00BA19440_2_00BA1944
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00B7AAB40_2_00B7AAB4
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00BB3AA40_2_00BB3AA4
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00B77A840_2_00B77A84
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00BA0A890_2_00BA0A89
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00B8CAF40_2_00B8CAF4
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00BA2ADA0_2_00BA2ADA
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00B87AD30_2_00B87AD3
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00BC2A340_2_00BC2A34
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00BA7A340_2_00BA7A34
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00BAAA200_2_00BAAA20
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00BA3A7C0_2_00BA3A7C
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00BB2BA50_2_00BB2BA5
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00B79B940_2_00B79B94
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00B75BC40_2_00B75BC4
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00B8FB440_2_00B8FB44
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00B78CF40_2_00B78CF4
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00B8DC640_2_00B8DC64
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00B7FDA40_2_00B7FDA4
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00B81D3A0_2_00B81D3A
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00B91D340_2_00B91D34
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00BADD040_2_00BADD04
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00B8AD640_2_00B8AD64
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00BB3D540_2_00BB3D54
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00B7AE940_2_00B7AE94
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00B87EF10_2_00B87EF1
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00B8BE680_2_00B8BE68
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00B7EF840_2_00B7EF84
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00B89F840_2_00B89F84
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00B77F140_2_00B77F14
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: String function: 00B85734 appears 128 times
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: String function: 00B79884 appears 69 times
    Source: G7T8lHJWWM.exe, 00000000.00000000.2172640850.000000000061E000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilename, vs G7T8lHJWWM.exe
    Source: G7T8lHJWWM.exe, 00000000.00000003.2282271778.0000000002C27000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename, vs G7T8lHJWWM.exe
    Source: G7T8lHJWWM.exeBinary or memory string: OriginalFilename, vs G7T8lHJWWM.exe
    Source: G7T8lHJWWM.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, DEBUG_STRIPPED
    Source: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Donutloader_f40e3759 os = windows, severity = x86, creation_date = 2021-09-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Donutloader, fingerprint = 6400b34f762cebb4f91a8d24c5fce647e069a971fb3ec923a63aa98c8cfffab7, id = f40e3759-2531-4e21-946a-fb55104814c0, last_modified = 2022-01-13
    Source: classification engineClassification label: mal100.troj.evad.winEXE@1/0@10/1
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00B70B87 CreateToolhelp32Snapshot,Thread32First,Wow64SuspendThread,CloseHandle,0_2_00B70B87
    Source: G7T8lHJWWM.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: G7T8lHJWWM.exeVirustotal: Detection: 9%
    Source: G7T8lHJWWM.exeReversingLabs: Detection: 33%
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeFile read: C:\Users\user\Desktop\G7T8lHJWWM.exeJump to behavior
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeSection loaded: shfolder.dllJump to behavior
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeSection loaded: urlmon.dllJump to behavior
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeSection loaded: iertutil.dllJump to behavior
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeSection loaded: mscoree.dllJump to behavior
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeSection loaded: winhttp.dllJump to behavior
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeSection loaded: webio.dllJump to behavior
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeSection loaded: winnsi.dllJump to behavior
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeSection loaded: rasadhlp.dllJump to behavior
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeSection loaded: schannel.dllJump to behavior
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeSection loaded: mskeyprotect.dllJump to behavior
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeSection loaded: ntasn1.dllJump to behavior
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeSection loaded: ncrypt.dllJump to behavior
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeSection loaded: ncryptsslp.dllJump to behavior
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeSection loaded: cryptsp.dllJump to behavior
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeSection loaded: rsaenh.dllJump to behavior
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeSection loaded: cryptbase.dllJump to behavior
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeSection loaded: gpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeSection loaded: dpapi.dllJump to behavior
    Source: G7T8lHJWWM.exeStatic PE information: certificate valid
    Source: G7T8lHJWWM.exeStatic PE information: More than 283 > 100 exports found
    Source: G7T8lHJWWM.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
    Source: G7T8lHJWWM.exeStatic file information: File size 2667856 > 1048576
    Source: G7T8lHJWWM.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x166400
    Source: G7T8lHJWWM.exeStatic PE information: More than 200 imports for USER32.DLL
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00BB3154 push eax; mov dword ptr [esp], 424D4C7Fh0_2_00BB3158
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00B7DE50 push ss; retf 0_2_00B7DE51
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00BABFE9 push esi; retf 0_2_00BABFF2
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exe TID: 3492Thread sleep time: -60000s >= -30000sJump to behavior
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exe TID: 4780Thread sleep time: -30000s >= -30000sJump to behavior
    Source: G7T8lHJWWM.exe, 00000000.00000002.2299376762.0000000000978000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009C8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00B70477 mov edx, dword ptr fs:[00000030h]0_2_00B70477
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00B70A37 mov eax, dword ptr fs:[00000030h]0_2_00B70A37
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00B71087 mov eax, dword ptr fs:[00000030h]0_2_00B71087
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00B71086 mov eax, dword ptr fs:[00000030h]0_2_00B71086
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeCode function: 0_2_00B70DE7 mov eax, dword ptr fs:[00000030h]0_2_00B70DE7

    HIPS / PFW / Operating System Protection Evasion

    barindex
    Source: G7T8lHJWWM.exeString found in binary or memory: shoefeatthe.lat
    Source: G7T8lHJWWM.exeString found in binary or memory: finickypwk.lat
    Source: G7T8lHJWWM.exeString found in binary or memory: kickykiduz.lat
    Source: G7T8lHJWWM.exeString found in binary or memory: savorraiykj.lat
    Source: G7T8lHJWWM.exeString found in binary or memory: leggelatez.lat
    Source: G7T8lHJWWM.exeString found in binary or memory: miniatureyu.lat
    Source: G7T8lHJWWM.exeString found in binary or memory: bloodyswif.lat
    Source: G7T8lHJWWM.exeString found in binary or memory: washyceehsu.lat
    Source: G7T8lHJWWM.exeString found in binary or memory: plodnittpw.lat
    Source: C:\Users\user\Desktop\G7T8lHJWWM.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
    PowerShell
    1
    DLL Side-Loading
    1
    DLL Side-Loading
    1
    Virtualization/Sandbox Evasion
    OS Credential Dumping1
    Security Software Discovery
    Remote Services1
    Archive Collected Data
    11
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts11
    Deobfuscate/Decode Files or Information
    LSASS Memory1
    Virtualization/Sandbox Evasion
    Remote Desktop ProtocolData from Removable Media1
    Ingress Tool Transfer
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)3
    Obfuscated Files or Information
    Security Account Manager2
    Process Discovery
    SMB/Windows Admin SharesData from Network Shared Drive2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
    DLL Side-Loading
    NTDS2
    System Information Discovery
    Distributed Component Object ModelInput Capture113
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    G7T8lHJWWM.exe10%VirustotalBrowse
    G7T8lHJWWM.exe33%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    bloodyswif.lat100%Avira URL Cloudmalware
    miniatureyu.lat100%Avira URL Cloudmalware
    finickypwk.lat100%Avira URL Cloudmalware
    leggelatez.lat100%Avira URL Cloudmalware
    http://pwgen-win.sourceforge.nethttp://sourceforge.net/donate/index.php?group_id=57385http://pwgen-w0%Avira URL Cloudsafe
    savorraiykj.lat100%Avira URL Cloudmalware
    kickykiduz.lat100%Avira URL Cloudmalware
    washyceehsu.lat100%Avira URL Cloudmalware
    plodnittpw.lat100%Avira URL Cloudmalware
    shoefeatthe.lat100%Avira URL Cloudmalware
    NameIPActiveMaliciousAntivirus DetectionReputation
    bg.microsoft.map.fastly.net
    199.232.210.172
    truefalse
      high
      steamcommunity.com
      104.102.49.254
      truefalse
        high
        finickypwk.lat
        unknown
        unknowntrue
          unknown
          washyceehsu.lat
          unknown
          unknowntrue
            unknown
            kickykiduz.lat
            unknown
            unknowntrue
              unknown
              bloodyswif.lat
              unknown
              unknowntrue
                unknown
                shoefeatthe.lat
                unknown
                unknowntrue
                  unknown
                  savorraiykj.lat
                  unknown
                  unknowntrue
                    unknown
                    miniatureyu.lat
                    unknown
                    unknowntrue
                      unknown
                      plodnittpw.lat
                      unknown
                      unknowntrue
                        unknown
                        leggelatez.lat
                        unknown
                        unknowntrue
                          unknown
                          NameMaliciousAntivirus DetectionReputation
                          bloodyswif.lattrue
                          • Avira URL Cloud: malware
                          unknown
                          leggelatez.lattrue
                          • Avira URL Cloud: malware
                          unknown
                          https://steamcommunity.com/profiles/76561199724331900false
                            high
                            kickykiduz.lattrue
                            • Avira URL Cloud: malware
                            unknown
                            miniatureyu.lattrue
                            • Avira URL Cloud: malware
                            unknown
                            plodnittpw.lattrue
                            • Avira URL Cloud: malware
                            unknown
                            finickypwk.lattrue
                            • Avira URL Cloud: malware
                            unknown
                            shoefeatthe.lattrue
                            • Avira URL Cloud: malware
                            unknown
                            washyceehsu.lattrue
                            • Avira URL Cloud: malware
                            unknown
                            savorraiykj.lattrue
                            • Avira URL Cloud: malware
                            unknown
                            NameSourceMaliciousAntivirus DetectionReputation
                            https://community.fastly.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.pngG7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://player.vimeo.comG7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009C8000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009E3000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000002.2300113245.0000000000A0B000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://steamcommunity.com/?subsection=broadcastsG7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://store.steampowered.com/points/shopuG7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A0C000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://store.steampowered.com/subscriber_agreement/G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://www.gstatic.cn/recaptcha/G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009C8000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009E3000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000002.2300113245.0000000000A0B000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        http://www.valvesoftware.com/legal.htmG7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://www.youtube.comG7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009C8000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009E3000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000002.2300113245.0000000000A0B000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://www.google.comG7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009C8000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009E3000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000002.2300113245.0000000000A0B000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20FeedbackG7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298391985.0000000000984000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A0C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000002.2299376762.0000000000978000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A0C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009C8000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009E3000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000002.2300113245.0000000000A0B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&amp;l=englG7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A0C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://community.fastly.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcDIgbCG7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A0C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://s.ytimg.com;G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009C8000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009E3000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000002.2300113245.0000000000A0B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000002.2299376762.0000000000978000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A0C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&amp;l=english&G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A0C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              http://www.certum.pl/CPS0G7T8lHJWWM.exefalse
                                                                high
                                                                https://community.fastly.steamstatic.com/G7T8lHJWWM.exe, 00000000.00000002.2300113245.0000000000A0B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://community.fastly.steamstatic.com/public/css/skin_1/fatalerror.css?v=OFUqlcDNiD6y&amp;l=engliG7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A0C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://steam.tv/G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009C8000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009E3000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000002.2300113245.0000000000A0B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://cevcsca2021.ocsp-certum.com07G7T8lHJWWM.exefalse
                                                                        high
                                                                        http://crl.certum.pl/ctnca.crl0kG7T8lHJWWM.exefalse
                                                                          high
                                                                          http://store.steampowered.com/privacy_agreement/G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000002.2299376762.0000000000978000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A0C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://store.steampowered.com/points/shop/G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://cevcsca2021.crl.certum.pl/cevcsca2021.crl0wG7T8lHJWWM.exefalse
                                                                                high
                                                                                https://sketchfab.comG7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009C8000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009E3000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000002.2300113245.0000000000A0B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://lv.queniujq.cnG7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009C8000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009E3000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000002.2300113245.0000000000A0B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://www.youtube.com/G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009C8000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009E3000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000002.2300113245.0000000000A0B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://store.steampowered.com/privacy_agreement/G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://steamcommunity.com/ofG7T8lHJWWM.exe, 00000000.00000002.2300113245.0000000000A04000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009E3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://community.fastly.steamstatic.com/public/javascript/applications/community/main.js?v=M_FULq_AG7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000002.2299376762.0000000000978000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A0C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://community.fastly.steamstatic.com/public/javascript/global.js?v=jWc2JLWHx5Kn&amp;l=english&amG7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A0C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://www.google.com/recaptcha/G7T8lHJWWM.exe, 00000000.00000002.2300113245.0000000000A0B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://checkout.steampowered.com/G7T8lHJWWM.exe, 00000000.00000002.2300113245.0000000000A0B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://store.steampowered.com/;G7T8lHJWWM.exe, 00000000.00000002.2299973443.00000000009CF000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009C8000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009E3000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000002.2300113245.0000000000A0B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://store.steampowered.com/about/G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://steamcommunity.com/my/wishlist/G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A0C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://repository.certum.pl/ctsca2021.cer0AG7T8lHJWWM.exefalse
                                                                                                          high
                                                                                                          http://crl.certum.pl/ctsca2021.crl0oG7T8lHJWWM.exefalse
                                                                                                            high
                                                                                                            https://community.fastly.steamstatic.com/public/shared/css/shared_responsive.css?v=JL1e4uQSrVGe&amp;G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A0C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://help.steampowered.com/en/G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://steamcommunity.com/market/G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://store.steampowered.com/news/G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://store.steampowered.com/subscriber_agreement/G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000002.2299376762.0000000000978000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A0C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.orgG7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000002.2299376762.0000000000978000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A0C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://recaptcha.net/recaptcha/;G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009C8000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009E3000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000002.2300113245.0000000000A0B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          http://repository.certum.pl/cevcsca2021.cer0G7T8lHJWWM.exefalse
                                                                                                                            high
                                                                                                                            https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=Eq36AUaEgab8&amp;l=enG7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A0C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://steamcommunity.com/discussions/G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://store.steampowered.com/stats/G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://community.fastly.steamstatic.com/public/shared/javascript/shared_global.js?v=Gr6TbGRvDtNE&amG7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A0C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://medal.tvG7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009C8000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009E3000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000002.2300113245.0000000000A0B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://broadcast.st.dl.eccdnx.comG7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009C8000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009E3000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000002.2300113245.0000000000A0B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://community.fastly.steamstatic.com/public/shared/images/responsive/logo_valve_footer.pngG7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://community.fastly.steamstatic.com/public/css/skin_1/header.css?v=EM4kCu67DNda&amp;l=english&aG7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A0C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://store.steampowered.com/steam_refunds/G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://subca.ocsp-certum.com05G7T8lHJWWM.exefalse
                                                                                                                                                high
                                                                                                                                                http://subca.ocsp-certum.com02G7T8lHJWWM.exefalse
                                                                                                                                                  high
                                                                                                                                                  http://subca.ocsp-certum.com01G7T8lHJWWM.exefalse
                                                                                                                                                    high
                                                                                                                                                    https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A0C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://community.fastly.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://crl.certum.pl/ctnca2.crl0lG7T8lHJWWM.exefalse
                                                                                                                                                          high
                                                                                                                                                          http://repository.certum.pl/ctnca2.cer09G7T8lHJWWM.exefalse
                                                                                                                                                            high
                                                                                                                                                            https://steamcommunity.com/workshop/G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://login.steampowered.com/G7T8lHJWWM.exe, 00000000.00000002.2300113245.0000000000A0B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbbG7T8lHJWWM.exe, 00000000.00000002.2299973443.00000000009CF000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009C8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://community.fastly.steamstatic.com/public/css/globalv2.css?v=hzEgqbtRcI5V&amp;l=english&amp;_cG7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A0C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://store.steampowered.com/legal/G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000002.2299376762.0000000000978000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A0C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://community.fastly.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&amp;l=enG7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A0C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://community.fastly.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&amp;l=engG7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A0C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://repository.certum.pl/ctnca.cer09G7T8lHJWWM.exefalse
                                                                                                                                                                            high
                                                                                                                                                                            https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=BFN_G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000002.2299376762.0000000000978000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A0C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://recaptcha.netG7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009C8000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009E3000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000002.2300113245.0000000000A0B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://store.steampowered.com/G7T8lHJWWM.exe, 00000000.00000002.2300113245.0000000000A0B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://www.certum.pl/CPS0G7T8lHJWWM.exefalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://steamcommunity.comG7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000002.2299376762.0000000000978000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A0C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://community.fastly.steamstatic.com/public/shared/images/responsive/header_logo.pngG7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://127.0.0.1:27060G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009C8000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009E3000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000002.2300113245.0000000000A0B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://community.fastly.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=tvQG7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A0C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://community.fastly.steamstatic.com/public/shared/javascript/auth_refresh.js?v=w6QbwI-5-j2S&ampG7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A0C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://help.steampowered.com/G7T8lHJWWM.exe, 00000000.00000002.2300113245.0000000000A0B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://api.steampowered.com/G7T8lHJWWM.exe, 00000000.00000002.2300113245.0000000000A0B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  http://store.steampowered.com/account/cookiepreferences/G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000002.2299376762.0000000000978000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A0C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://store.steampowered.com/mobileG7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://steamcommunity.com/G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009C8000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298391985.00000000009E3000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000002.2300113245.0000000000A0B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        http://pwgen-win.sourceforge.nethttp://sourceforge.net/donate/index.php?group_id=57385http://pwgen-wG7T8lHJWWM.exefalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://community.fastly.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=gQHVlrK4-jX-&amp;lG7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A12000.00000004.00000020.00020000.00000000.sdmp, G7T8lHJWWM.exe, 00000000.00000003.2298337079.0000000000A0C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                          104.102.49.254
                                                                                                                                                                                                          steamcommunity.comUnited States
                                                                                                                                                                                                          16625AKAMAI-ASUSfalse
                                                                                                                                                                                                          Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                          Analysis ID:1590539
                                                                                                                                                                                                          Start date and time:2025-01-14 08:54:12 +01:00
                                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                                          Overall analysis duration:0h 2m 51s
                                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                                          Report type:full
                                                                                                                                                                                                          Cookbook file name:default.jbs
                                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                          Number of analysed new started processes analysed:3
                                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                                          Technologies:
                                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                                          Sample name:G7T8lHJWWM.exe
                                                                                                                                                                                                          renamed because original name is a hash value
                                                                                                                                                                                                          Original Sample Name:3e7395ddfc7e38e08e6be54e3ba7c9de2d7ea1a73c9926ab607c76f3031394f6.exe
                                                                                                                                                                                                          Detection:MAL
                                                                                                                                                                                                          Classification:mal100.troj.evad.winEXE@1/0@10/1
                                                                                                                                                                                                          EGA Information:
                                                                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                                                                          HCA Information:
                                                                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                                                                          • Number of executed functions: 8
                                                                                                                                                                                                          • Number of non-executed functions: 114
                                                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                                                                                                          • Stop behavior analysis, all processes terminated
                                                                                                                                                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe
                                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 20.109.210.53, 2.23.77.188, 13.95.31.18, 13.107.246.45
                                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): client.wns.windows.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, e3913.cd.akamaiedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, cac-ocsp.digicert.com.edgekey.net, fe3.delivery.mp.microsoft.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                                                                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                          TimeTypeDescription
                                                                                                                                                                                                          02:55:21API Interceptor3x Sleep call for process: G7T8lHJWWM.exe modified
                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                          104.102.49.254r4xiHKy8aM.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                                                                                                                                          • /ISteamUser/GetFriendList/v1/?key=AE2AE4DBF33A541E83BC08989DB1F397&steamid=76561198400860497
                                                                                                                                                                                                          http://gtm-cn-j4g3qqvf603.steamproxy1.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • www.valvesoftware.com/legal.htm
                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                          bg.microsoft.map.fastly.net009.vbeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                          • 199.232.210.172
                                                                                                                                                                                                          577119676170175151.jsGet hashmaliciousStrela DownloaderBrowse
                                                                                                                                                                                                          • 199.232.210.172
                                                                                                                                                                                                          RFQ.exeGet hashmaliciousQuasar, PureLog StealerBrowse
                                                                                                                                                                                                          • 199.232.210.172
                                                                                                                                                                                                          possible SPAM## Msig Insurance Europe Complete via-Sign Monday January 2025.msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 199.232.214.172
                                                                                                                                                                                                          3ClBcOpPUX.exeGet hashmaliciousCyberGateBrowse
                                                                                                                                                                                                          • 199.232.210.172
                                                                                                                                                                                                          40#U0433.docGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 199.232.214.172
                                                                                                                                                                                                          KymUijfvKi.docGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 199.232.210.172
                                                                                                                                                                                                          Rev5_ Joint Declaration C5 GER_track changes.docGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 199.232.210.172
                                                                                                                                                                                                          RoYAd85faz.docGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 199.232.210.172
                                                                                                                                                                                                          40#U0433.docGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 199.232.210.172
                                                                                                                                                                                                          steamcommunity.com92.255.57_2.112.ps1Get hashmaliciousLummaCBrowse
                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                          uo9m.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                          • 23.197.127.21
                                                                                                                                                                                                          uo9m.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                          • 23.50.98.133
                                                                                                                                                                                                          L7GNkeVm5e.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                          NDWffRLk7z.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                          g3toRYa6JE.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                          lBb4XI4eGD.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                          UWYXurYZ2x.exeGet hashmaliciousLummaC, Amadey, Babadeda, DanaBot, KeyLogger, LummaC Stealer, Poverty StealerBrowse
                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                          TBI87y49f9.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                          H5JVfa61AV.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                          AKAMAI-ASUSpossible SPAM## Msig Insurance Europe Complete via-Sign Monday January 2025.msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 23.47.168.24
                                                                                                                                                                                                          92.255.57_2.112.ps1Get hashmaliciousLummaCBrowse
                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                          https://fsgospefx6g2.sg.larksuite.com/wiki/Y7ybwFESRiirQPkoARZlhCyVgFb?Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                          • 2.19.126.80
                                                                                                                                                                                                          https://staemcomnunlty.com/glft/91832Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 2.19.126.91
                                                                                                                                                                                                          https://fsgospefx6g2.sg.larksuite.com/wiki/Y7ybwFESRiirQPkoARZlhCyVgFb?Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                          • 2.19.126.83
                                                                                                                                                                                                          uo9m.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                          • 23.50.98.133
                                                                                                                                                                                                          https://timecusa-my.sharepoint.com/:f:/p/stephensw/Erq5TMDIJBVBvh6vbWmpurEB4UwHKTW8nzSkPE2Ckmvugg?e=SepTcTGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                          • 2.19.126.84
                                                                                                                                                                                                          Handler.exeGet hashmaliciousDanaBot, VidarBrowse
                                                                                                                                                                                                          • 23.40.179.46
                                                                                                                                                                                                          phish_alert_sp2_2.0.0.0.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 2.19.126.75
                                                                                                                                                                                                          Cardfactory Executed Agreement DocsID- Sign & Review..emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                          • 23.56.162.204
                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                          a0e9f5d64349fb13191bc781f81f42e192.255.57_2.112.ps1Get hashmaliciousLummaCBrowse
                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                          8e8JUOzOjR.exeGet hashmaliciousDBatLoaderBrowse
                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                          UTstKgkJNY.exeGet hashmaliciousDBatLoaderBrowse
                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                          On9ahUpI4R.exeGet hashmaliciousDBatLoaderBrowse
                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                          JDQS879kiy.exeGet hashmaliciousDBatLoaderBrowse
                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                          UAHIzSm2x2.exeGet hashmaliciousDBatLoaderBrowse
                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                          LbZ88q4uPa.exeGet hashmaliciousDBatLoaderBrowse
                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                          PI ITS15235.docGet hashmaliciousDBatLoader, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                          183643586-388657435.07.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                          No context
                                                                                                                                                                                                          No created / dropped files found
                                                                                                                                                                                                          File type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                          Entropy (8bit):6.601032134939483
                                                                                                                                                                                                          TrID:
                                                                                                                                                                                                          • Win32 Executable (generic) a (10002005/4) 98.87%
                                                                                                                                                                                                          • InstallShield setup (43055/19) 0.43%
                                                                                                                                                                                                          • Win32 EXE PECompact compressed (generic) (41571/9) 0.41%
                                                                                                                                                                                                          • Windows Screen Saver (13104/52) 0.13%
                                                                                                                                                                                                          • DOS Executable Borland C++ (13009/5) 0.13%
                                                                                                                                                                                                          File name:G7T8lHJWWM.exe
                                                                                                                                                                                                          File size:2'667'856 bytes
                                                                                                                                                                                                          MD5:9928e66ecbb91e45d7d48fafc8a3e21f
                                                                                                                                                                                                          SHA1:e5ef6accf90da7c944548ec9196c31a611da5628
                                                                                                                                                                                                          SHA256:3e7395ddfc7e38e08e6be54e3ba7c9de2d7ea1a73c9926ab607c76f3031394f6
                                                                                                                                                                                                          SHA512:e81ca5273485b2e5ae9c799a702467801624927e712a17829e9f5a73d5f58b3962b0d4b0c7a7ffd581fce3919b048c17b46775fc20c4798a382c5ce479531428
                                                                                                                                                                                                          SSDEEP:49152:Sw/xoGWh/IMhFzFQfVYkIU1JNmNHp1GR9+p/cqT+Bcx:Sw/CFodhIbP1GRAUq9
                                                                                                                                                                                                          TLSH:00C58C11B30AC836D07227F4995BAB66A1B1BF643610DD8367E23E1C5EB46C43E3D297
                                                                                                                                                                                                          File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
                                                                                                                                                                                                          Icon Hash:0f33dc96c662138e
                                                                                                                                                                                                          Entrypoint:0x4016c8
                                                                                                                                                                                                          Entrypoint Section:.text
                                                                                                                                                                                                          Digitally signed:true
                                                                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                                                                          Subsystem:windows gui
                                                                                                                                                                                                          Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, DEBUG_STRIPPED
                                                                                                                                                                                                          DLL Characteristics:
                                                                                                                                                                                                          Time Stamp:0x57D1BD3C [Thu Sep 8 19:34:20 2016 UTC]
                                                                                                                                                                                                          TLS Callbacks:
                                                                                                                                                                                                          CLR (.Net) Version:
                                                                                                                                                                                                          OS Version Major:4
                                                                                                                                                                                                          OS Version Minor:0
                                                                                                                                                                                                          File Version Major:4
                                                                                                                                                                                                          File Version Minor:0
                                                                                                                                                                                                          Subsystem Version Major:4
                                                                                                                                                                                                          Subsystem Version Minor:0
                                                                                                                                                                                                          Import Hash:782537a5fa467186d66af5eac7a5dc70
                                                                                                                                                                                                          Signature Valid:true
                                                                                                                                                                                                          Signature Issuer:CN=Certum Extended Validation Code Signing 2021 CA, O=Asseco Data Systems S.A., C=PL
                                                                                                                                                                                                          Signature Validation Error:The operation completed successfully
                                                                                                                                                                                                          Error Number:0
                                                                                                                                                                                                          Not Before, Not After
                                                                                                                                                                                                          • 26/11/2024 07:07:48 26/11/2025 07:07:47
                                                                                                                                                                                                          Subject Chain
                                                                                                                                                                                                          • CN=T H SUPPORT SERVICES LTD, O=T H SUPPORT SERVICES LTD, STREET=Suites 10s And 11s Trafford House Chester Road, PostalCode=M32 0RS, L=Stretford, S=Greater Manchester, C=GB, SERIALNUMBER=07890919, OID.1.3.6.1.4.1.311.60.2.1.3=GB, OID.2.5.4.15=Private Organization
                                                                                                                                                                                                          Version:3
                                                                                                                                                                                                          Thumbprint MD5:99CC43DD50C8C235E6703FBFE86B0302
                                                                                                                                                                                                          Thumbprint SHA-1:21297766029D043DFBA740CD5203E45171FC8EAA
                                                                                                                                                                                                          Thumbprint SHA-256:0A2CAAF3A1E6490DE521CCCA8452705AF0BD9A4A91D7F02CD8D3588404BCF77C
                                                                                                                                                                                                          Serial:502F183B00B497DFC821D09DEB30526B
                                                                                                                                                                                                          Instruction
                                                                                                                                                                                                          jmp 00007F50C4D97402h
                                                                                                                                                                                                          bound di, dword ptr [edx]
                                                                                                                                                                                                          inc ebx
                                                                                                                                                                                                          sub ebp, dword ptr [ebx]
                                                                                                                                                                                                          dec eax
                                                                                                                                                                                                          dec edi
                                                                                                                                                                                                          dec edi
                                                                                                                                                                                                          dec ebx
                                                                                                                                                                                                          nop
                                                                                                                                                                                                          jmp 00007F50C52FF48Dh
                                                                                                                                                                                                          mov eax, dword ptr [0056808Bh]
                                                                                                                                                                                                          shl eax, 02h
                                                                                                                                                                                                          mov dword ptr [0056808Fh], eax
                                                                                                                                                                                                          push edx
                                                                                                                                                                                                          push 00000000h
                                                                                                                                                                                                          call 00007F50C4EFC308h
                                                                                                                                                                                                          mov edx, eax
                                                                                                                                                                                                          call 00007F50C4EE922Bh
                                                                                                                                                                                                          pop edx
                                                                                                                                                                                                          call 00007F50C4EE9189h
                                                                                                                                                                                                          call 00007F50C4EE9260h
                                                                                                                                                                                                          push 00000000h
                                                                                                                                                                                                          call 00007F50C4EEB8D9h
                                                                                                                                                                                                          pop ecx
                                                                                                                                                                                                          push 00568034h
                                                                                                                                                                                                          push 00000000h
                                                                                                                                                                                                          call 00007F50C4EFC2E2h
                                                                                                                                                                                                          mov dword ptr [00568093h], eax
                                                                                                                                                                                                          push 00000000h
                                                                                                                                                                                                          jmp 00007F50C4EF58C0h
                                                                                                                                                                                                          jmp 00007F50C4EEB907h
                                                                                                                                                                                                          xor eax, eax
                                                                                                                                                                                                          mov al, byte ptr [0056807Dh]
                                                                                                                                                                                                          ret
                                                                                                                                                                                                          mov eax, dword ptr [00568093h]
                                                                                                                                                                                                          ret
                                                                                                                                                                                                          pushad
                                                                                                                                                                                                          mov ebx, BCB05000h
                                                                                                                                                                                                          push ebx
                                                                                                                                                                                                          push 00000BADh
                                                                                                                                                                                                          ret
                                                                                                                                                                                                          mov ecx, 000000CCh
                                                                                                                                                                                                          or ecx, ecx
                                                                                                                                                                                                          je 00007F50C4D9743Fh
                                                                                                                                                                                                          cmp dword ptr [0056808Bh], 00000000h
                                                                                                                                                                                                          jnc 00007F50C4D973FCh
                                                                                                                                                                                                          mov eax, 000000FEh
                                                                                                                                                                                                          call 00007F50C4D973CCh
                                                                                                                                                                                                          mov ecx, 000000CCh
                                                                                                                                                                                                          push ecx
                                                                                                                                                                                                          push 00000008h
                                                                                                                                                                                                          call 00007F50C4EFC29Fh
                                                                                                                                                                                                          push eax
                                                                                                                                                                                                          call 00007F50C4EFC3A1h
                                                                                                                                                                                                          or eax, eax
                                                                                                                                                                                                          jne 00007F50C4D973FCh
                                                                                                                                                                                                          mov eax, 000000FDh
                                                                                                                                                                                                          call 00007F50C4D973ABh
                                                                                                                                                                                                          push eax
                                                                                                                                                                                                          push eax
                                                                                                                                                                                                          push dword ptr [0056808Bh]
                                                                                                                                                                                                          call 00007F50C4EF5A8Ah
                                                                                                                                                                                                          push dword ptr [0056808Bh]
                                                                                                                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x1b30000x21754.edata
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x1af0000x3ebb.idata
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x1d50000x68400.rsrc
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x288c000x2950.reloc
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x1ae0000x18.rdata
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                          .text0x10000x1670000x166400114461da172a78854a3047f93a577af5False0.48329757828855546data6.5422380481820674IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                          .data0x1680000x450000x3d0001ba3b0fbc421256da49335c0cd5e4580False0.3366178919057377data5.055084597758105IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                          .tls0x1ad0000x10000x200bf619eac0cdf3f68d496ea9344137e8bFalse0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                          .rdata0x1ae0000x10000x20004893e65da93b44426dd8c0b15bd02d1False0.05078125data0.2044881574398449IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                          .idata0x1af0000x40000x4000e7b5fa464c7584ec15a6d24157210fbfFalse0.304931640625data5.240601010287695IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                          .edata0x1b30000x220000x21800d230081f8c46f8527715decf71e70a0bFalse0.20841592817164178data5.648414786049198IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                          .rsrc0x1d50000x690000x684001c963a1db28f7b1e42ba9545736ab3a3False0.19399636540767387data4.206417940488535IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                          .reloc0x23e0000x750b20x57200da655f7be3e170b61315e9dd39a88a7aFalse0.680472112625538data7.491683269793998IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                          RT_CURSOR0x1d635c0x134Targa image data - Map 64 x 65536 x 1 +32 "\001"0.38636363636363635
                                                                                                                                                                                                          RT_CURSOR0x1d64900x134data0.4642857142857143
                                                                                                                                                                                                          RT_CURSOR0x1d65c40x134data0.4805194805194805
                                                                                                                                                                                                          RT_CURSOR0x1d66f80x134data0.38311688311688313
                                                                                                                                                                                                          RT_CURSOR0x1d682c0x134data0.36038961038961037
                                                                                                                                                                                                          RT_CURSOR0x1d69600x134data0.4090909090909091
                                                                                                                                                                                                          RT_CURSOR0x1d6a940x134Targa image data - RGB 64 x 65536 x 1 +32 "\001"0.4967532467532468
                                                                                                                                                                                                          RT_BITMAP0x1d6bc80x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.43103448275862066
                                                                                                                                                                                                          RT_BITMAP0x1d6d980x1e4Device independent bitmap graphic, 36 x 19 x 4, image size 3800.46487603305785125
                                                                                                                                                                                                          RT_BITMAP0x1d6f7c0x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.43103448275862066
                                                                                                                                                                                                          RT_BITMAP0x1d714c0x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.39870689655172414
                                                                                                                                                                                                          RT_BITMAP0x1d731c0x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.4245689655172414
                                                                                                                                                                                                          RT_BITMAP0x1d74ec0x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.5021551724137931
                                                                                                                                                                                                          RT_BITMAP0x1d76bc0x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.5064655172413793
                                                                                                                                                                                                          RT_BITMAP0x1d788c0x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.39655172413793105
                                                                                                                                                                                                          RT_BITMAP0x1d7a5c0x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.5344827586206896
                                                                                                                                                                                                          RT_BITMAP0x1d7c2c0x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.39655172413793105
                                                                                                                                                                                                          RT_BITMAP0x1d7dfc0xd8Device independent bitmap graphic, 14 x 14 x 4, image size 1120.4074074074074074
                                                                                                                                                                                                          RT_BITMAP0x1d7ed40xd8Device independent bitmap graphic, 14 x 14 x 4, image size 1120.38425925925925924
                                                                                                                                                                                                          RT_BITMAP0x1d7fac0xd8Device independent bitmap graphic, 14 x 14 x 4, image size 1120.35185185185185186
                                                                                                                                                                                                          RT_BITMAP0x1d80840xd8Device independent bitmap graphic, 14 x 14 x 4, image size 1120.5509259259259259
                                                                                                                                                                                                          RT_BITMAP0x1d815c0xd8Device independent bitmap graphic, 14 x 14 x 4, image size 1120.4074074074074074
                                                                                                                                                                                                          RT_BITMAP0x1d82340xe8Device independent bitmap graphic, 16 x 16 x 4, image size 1280.4870689655172414
                                                                                                                                                                                                          RT_BITMAP0x1d831c0x188Device independent bitmap graphic, 24 x 24 x 4, image size 288EnglishUnited States0.32908163265306123
                                                                                                                                                                                                          RT_BITMAP0x1d84a40x188Device independent bitmap graphic, 24 x 24 x 4, image size 288EnglishUnited States0.32908163265306123
                                                                                                                                                                                                          RT_BITMAP0x1d862c0x188Device independent bitmap graphic, 24 x 24 x 4, image size 288EnglishUnited States0.3137755102040816
                                                                                                                                                                                                          RT_BITMAP0x1d87b40x188Device independent bitmap graphic, 24 x 24 x 4, image size 288EnglishUnited States0.33418367346938777
                                                                                                                                                                                                          RT_ICON0x1d893c0x128Device independent bitmap graphic, 16 x 32 x 4, image size 0GermanGermany0.5405405405405406
                                                                                                                                                                                                          RT_ICON0x1d8a640x568Device independent bitmap graphic, 16 x 32 x 8, image size 0GermanGermany0.31647398843930635
                                                                                                                                                                                                          RT_ICON0x1d8fcc0x468Device independent bitmap graphic, 16 x 32 x 32, image size 0GermanGermany0.48936170212765956
                                                                                                                                                                                                          RT_ICON0x1d94340x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0GermanGermany0.5094086021505376
                                                                                                                                                                                                          RT_ICON0x1d971c0x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0GermanGermany0.44945848375451264
                                                                                                                                                                                                          RT_ICON0x1d9fc40x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0GermanGermany0.33419324577861165
                                                                                                                                                                                                          RT_ICON0x1db06c0x668Device independent bitmap graphic, 48 x 96 x 4, image size 0GermanGermany0.42317073170731706
                                                                                                                                                                                                          RT_ICON0x1db6d40xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0GermanGermany0.43150319829424305
                                                                                                                                                                                                          RT_ICON0x1dc57c0x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0GermanGermany0.2654564315352697
                                                                                                                                                                                                          RT_ICON0x1deb240x42028Device independent bitmap graphic, 256 x 512 x 32, image size 0GermanGermany0.06756146995295441
                                                                                                                                                                                                          RT_DIALOG0x220b4c0x52data0.7682926829268293
                                                                                                                                                                                                          RT_STRING0x220ba00xe8data0.5172413793103449
                                                                                                                                                                                                          RT_STRING0x220c880xecdata0.5508474576271186
                                                                                                                                                                                                          RT_STRING0x220d740x210data0.4715909090909091
                                                                                                                                                                                                          RT_STRING0x220f840x3c0data0.3614583333333333
                                                                                                                                                                                                          RT_STRING0x2213440x35cdata0.4104651162790698
                                                                                                                                                                                                          RT_STRING0x2216a00x310data0.36607142857142855
                                                                                                                                                                                                          RT_STRING0x2219b00x3ecdata0.33565737051792827
                                                                                                                                                                                                          RT_STRING0x221d9c0x398data0.38369565217391305
                                                                                                                                                                                                          RT_STRING0x2221340x3f0data0.3412698412698413
                                                                                                                                                                                                          RT_STRING0x2225240x454data0.41245487364620936
                                                                                                                                                                                                          RT_STRING0x2229780x40cdata0.42084942084942084
                                                                                                                                                                                                          RT_STRING0x222d840x1bcdata0.5225225225225225
                                                                                                                                                                                                          RT_STRING0x222f400xecdata0.597457627118644
                                                                                                                                                                                                          RT_STRING0x22302c0x24cdata0.4523809523809524
                                                                                                                                                                                                          RT_STRING0x2232780x140data0.55625
                                                                                                                                                                                                          RT_STRING0x2233b80x428data0.37781954887218044
                                                                                                                                                                                                          RT_STRING0x2237e00x40cdata0.37934362934362936
                                                                                                                                                                                                          RT_STRING0x223bec0x4ecdata0.3531746031746032
                                                                                                                                                                                                          RT_STRING0x2240d80x444data0.33791208791208793
                                                                                                                                                                                                          RT_RCDATA0x22451c0x10data1.5
                                                                                                                                                                                                          RT_RCDATA0x22452c0x5b2fDelphi compiled form 'TAboutForm'0.9458510045838153
                                                                                                                                                                                                          RT_RCDATA0x22a05c0x265Delphi compiled form 'TCallbackForm'0.6508972267536705
                                                                                                                                                                                                          RT_RCDATA0x22a2c40xe6eDelphi compiled form 'TConfigurationDlg'0.3952355170546833
                                                                                                                                                                                                          RT_RCDATA0x22b1340x695Delphi compiled form 'TCreateRandDataFileDlg'0.4362017804154303
                                                                                                                                                                                                          RT_RCDATA0x22b7cc0x5baDelphi compiled form 'TCreateTrigramFileDlg'0.43997271487039563
                                                                                                                                                                                                          RT_RCDATA0x22bd880xbfdfDelphi compiled form 'TMainForm'0.38683605122254117
                                                                                                                                                                                                          RT_RCDATA0x237d680x2360Delphi compiled form 'TMPPasswGenDlg'0.3099602473498233
                                                                                                                                                                                                          RT_RCDATA0x23a0c80x613Delphi compiled form 'TPasswEnterDlg'0.40514469453376206
                                                                                                                                                                                                          RT_RCDATA0x23a6dc0x618Delphi compiled form 'TPasswListForm'0.42948717948717946
                                                                                                                                                                                                          RT_RCDATA0x23acf40xe1dDelphi compiled form 'TPasswOptionsDlg'0.40381954054802105
                                                                                                                                                                                                          RT_RCDATA0x23bb140x685Delphi compiled form 'TProfileEditDlg'0.4415817855002996
                                                                                                                                                                                                          RT_RCDATA0x23c19c0x456Delphi compiled form 'TProvideEntropyDlg'0.5900900900900901
                                                                                                                                                                                                          RT_RCDATA0x23c5f40x4c1Delphi compiled form 'TQuickHelpForm'0.485620377978636
                                                                                                                                                                                                          RT_GROUP_CURSOR0x23cab80x14Lotus unknown worksheet or configuration, revision 0x11.25
                                                                                                                                                                                                          RT_GROUP_CURSOR0x23cacc0x14Lotus unknown worksheet or configuration, revision 0x11.25
                                                                                                                                                                                                          RT_GROUP_CURSOR0x23cae00x14Lotus unknown worksheet or configuration, revision 0x11.3
                                                                                                                                                                                                          RT_GROUP_CURSOR0x23caf40x14Lotus unknown worksheet or configuration, revision 0x11.3
                                                                                                                                                                                                          RT_GROUP_CURSOR0x23cb080x14Lotus unknown worksheet or configuration, revision 0x11.3
                                                                                                                                                                                                          RT_GROUP_CURSOR0x23cb1c0x14Lotus unknown worksheet or configuration, revision 0x11.3
                                                                                                                                                                                                          RT_GROUP_CURSOR0x23cb300x14Lotus unknown worksheet or configuration, revision 0x11.3
                                                                                                                                                                                                          RT_GROUP_ICON0x23cb440x92dataGermanGermany0.6164383561643836
                                                                                                                                                                                                          RT_VERSION0x23cbd80x324dataEnglishUnited States0.4689054726368159
                                                                                                                                                                                                          RT_MANIFEST0x23cefc0x38eXML 1.0 document, ASCII text, with CRLF line terminatorsGermanGermany0.45604395604395603
                                                                                                                                                                                                          DLLImport
                                                                                                                                                                                                          ADVAPI32.DLLCryptAcquireContextA, CryptGenRandom, GetUserNameA, GetUserNameW, RegCloseKey, RegFlushKey, RegOpenKeyExA, RegQueryValueExA
                                                                                                                                                                                                          KERNEL32.DLLCloseHandle, CompareStringA, CompareStringW, CopyFileA, CopyFileW, CreateDirectoryA, CreateDirectoryW, CreateEventA, CreateFileA, CreateFileW, CreateMutexA, CreateProcessA, CreateProcessW, CreateThread, DeleteCriticalSection, DeleteFileA, DeleteFileW, EnterCriticalSection, EnumCalendarInfoA, ExitProcess, ExitThread, FileTimeToDosDateTime, FileTimeToLocalFileTime, FileTimeToSystemTime, FindClose, FindFirstFileA, FindFirstFileW, FindNextFileA, FindNextFileW, FindResourceA, FindResourceW, FormatMessageA, FormatMessageW, FreeLibrary, FreeResource, GetACP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetComputerNameA, GetComputerNameW, GetCurrencyFormatA, GetCurrencyFormatW, GetCurrentDirectoryA, GetCurrentDirectoryW, GetCurrentProcess, GetCurrentProcessId, GetCurrentThread, GetCurrentThreadId, GetDateFormatA, GetDiskFreeSpaceA, GetDiskFreeSpaceW, GetDriveTypeA, GetEnvironmentStrings, GetEnvironmentVariableA, GetExitCodeThread, GetFileAttributesA, GetFileAttributesW, GetFileSize, GetFileType, GetFullPathNameA, GetFullPathNameW, GetLastError, GetLocalTime, GetLocaleInfoA, GetLocaleInfoW, GetLogicalDrives, GetModuleFileNameA, GetModuleFileNameW, GetModuleHandleA, GetOEMCP, GetProcAddress, GetProcessHeap, GetProcessTimes, GetProcessWorkingSetSize, GetProfileStringA, GetShortPathNameA, GetShortPathNameW, GetStartupInfoA, GetStdHandle, GetStringTypeA, GetStringTypeExA, GetStringTypeExW, GetStringTypeW, GetSystemDefaultLCID, GetSystemDefaultLangID, GetSystemDirectoryA, GetSystemDirectoryW, GetSystemInfo, GetSystemTimeAsFileTime, GetTempFileNameA, GetTempFileNameW, GetTempPathA, GetTempPathW, GetThreadLocale, GetThreadTimes, GetTickCount, GetTimeZoneInformation, GetUserDefaultLCID, GetUserDefaultLangID, GetVersion, GetVersionExA, GetVolumeInformationW, GetWindowsDirectoryA, GetWindowsDirectoryW, GlobalAddAtomA, GlobalAlloc, GlobalDeleteAtom, GlobalFindAtomA, GlobalFree, GlobalHandle, GlobalLock, GlobalMemoryStatus, GlobalReAlloc, GlobalSize, GlobalUnlock, HeapAlloc, HeapFree, InitializeCriticalSection, InterlockedDecrement, InterlockedExchange, InterlockedIncrement, IsProcessorFeaturePresent, IsValidLocale, LCMapStringA, LCMapStringW, LeaveCriticalSection, LoadLibraryA, LoadLibraryExA, LoadLibraryExW, LoadLibraryW, LoadResource, LocalAlloc, LocalFree, LockResource, MoveFileA, MoveFileW, MulDiv, MultiByteToWideChar, OutputDebugStringA, QueryPerformanceCounter, QueryPerformanceFrequency, RaiseException, ReadFile, RemoveDirectoryA, RemoveDirectoryW, ResetEvent, ResumeThread, RtlUnwind, SetConsoleCtrlHandler, SetCurrentDirectoryA, SetCurrentDirectoryW, SetEndOfFile, SetEnvironmentVariableA, SetErrorMode, SetEvent, SetFileAttributesA, SetFileAttributesW, SetFilePointer, SetHandleCount, SetLastError, SetThreadLocale, SetThreadPriority, SizeofResource, Sleep, TlsAlloc, TlsFree, TlsGetValue, TlsSetValue, UnhandledExceptionFilter, VirtualAlloc, VirtualFree, VirtualLock, VirtualProtect, VirtualQuery, VirtualUnlock, WaitForSingleObject, WideCharToMultiByte, WriteFile, WriteProfileStringA, lstrcmpA, lstrcmpW, lstrcpyA, lstrcpynA, lstrlenA, GetVolumeInformationA
                                                                                                                                                                                                          VERSION.DLLGetFileVersionInfoA, GetFileVersionInfoSizeA, GetFileVersionInfoSizeW, GetFileVersionInfoW, VerQueryValueA, VerQueryValueW
                                                                                                                                                                                                          WINSPOOL.DRVClosePrinter, DocumentPropertiesA, EnumPrintersA, OpenPrinterA
                                                                                                                                                                                                          COMCTL32.DLLImageList_Add, ImageList_BeginDrag, ImageList_Create, ImageList_Destroy, ImageList_DragEnter, ImageList_DragLeave, ImageList_DragMove, ImageList_DragShowNolock, ImageList_Draw, ImageList_DrawEx, ImageList_EndDrag, ImageList_GetBkColor, ImageList_GetDragImage, ImageList_GetIconSize, ImageList_GetImageCount, ImageList_Read, ImageList_Remove, ImageList_Replace, ImageList_ReplaceIcon, ImageList_SetBkColor, ImageList_SetDragCursorImage, ImageList_SetIconSize, ImageList_Write
                                                                                                                                                                                                          COMDLG32.DLLChooseColorA, ChooseFontA, FindTextA, GetOpenFileNameA, GetOpenFileNameW, GetSaveFileNameA, PrintDlgA, ReplaceTextA, GetSaveFileNameW
                                                                                                                                                                                                          GDI32.DLLBitBlt, CombineRgn, CopyEnhMetaFileA, CreateBitmap, CreateBrushIndirect, CreateCompatibleBitmap, CreateCompatibleDC, CreateDCA, CreateDIBSection, CreateDIBitmap, CreateFontIndirectA, CreateHalftonePalette, CreateICA, CreatePalette, CreatePenIndirect, CreateRectRgn, CreateSolidBrush, DeleteDC, DeleteEnhMetaFile, DeleteObject, Ellipse, EndDoc, EndPage, EnumFontFamiliesExA, ExcludeClipRect, ExtCreatePen, ExtTextOutA, ExtTextOutW, GdiFlush, GetBitmapBits, GetBrushOrgEx, GetClipBox, GetClipRgn, GetCurrentPositionEx, GetDCOrgEx, GetDIBColorTable, GetDIBits, GetDeviceCaps, GetEnhMetaFileBits, GetEnhMetaFileHeader, GetEnhMetaFilePaletteEntries, GetObjectA, GetPaletteEntries, GetPixel, GetRgnBox, GetStockObject, GetSystemPaletteEntries, GetTextExtentPoint32A, GetTextExtentPoint32W, GetTextExtentPointA, GetTextExtentPointW, GetTextMetricsA, GetWinMetaFileBits, GetWindowOrgEx, IntersectClipRect, LineTo, MaskBlt, MoveToEx, PatBlt, Pie, PlayEnhMetaFile, PolyPolyline, Polyline, RealizePalette, RectVisible, Rectangle, RestoreDC, RoundRect, SaveDC, SelectClipRgn, SelectObject, SelectPalette, SetAbortProc, SetBkColor, SetBkMode, SetBrushOrgEx, SetDIBColorTable, SetEnhMetaFileBits, SetMapMode, SetPixel, SetROP2, SetStretchBltMode, SetTextColor, SetViewportExtEx, SetViewportOrgEx, SetWinMetaFileBits, SetWindowExtEx, SetWindowOrgEx, StartDocA, StartPage, StretchBlt, TranslateCharsetInfo, UnrealizeObject
                                                                                                                                                                                                          SHELL32.DLLExtractAssociatedIconA, ExtractAssociatedIconW, ExtractIconExA, ExtractIconExW, SHBrowseForFolderA, SHFileOperationA, SHFreeNameMappings, SHGetFileInfoA, ShellExecuteA, ShellExecuteW, Shell_NotifyIconA, Shell_NotifyIconW, SHGetPathFromIDListA
                                                                                                                                                                                                          SHFOLDER.DLLSHGetFolderPathA, SHGetFolderPathW
                                                                                                                                                                                                          USER32.DLLActivateKeyboardLayout, AdjustWindowRectEx, BeginDeferWindowPos, BeginPaint, BringWindowToTop, CallNextHookEx, CallWindowProcA, CallWindowProcW, CharLowerA, CharLowerBuffA, CharLowerBuffW, CharLowerW, CharNextA, CharUpperA, CharUpperBuffA, CharUpperBuffW, CharUpperW, CheckMenuItem, ChildWindowFromPoint, ClientToScreen, CloseClipboard, CreateIcon, CreateMDIWindowW, CreateMenu, CreatePopupMenu, CreateWindowExA, CreateWindowExW, DefFrameProcA, DefFrameProcW, DefMDIChildProcA, DefMDIChildProcW, DefWindowProcA, DefWindowProcW, DeferWindowPos, DeleteMenu, DestroyCursor, DestroyIcon, DestroyMenu, DestroyWindow, DispatchMessageA, DispatchMessageW, DrawEdge, DrawFocusRect, DrawFrameControl, DrawIcon, DrawIconEx, DrawMenuBar, DrawTextA, DrawTextW, EmptyClipboard, EnableMenuItem, EnableScrollBar, EnableWindow, EndDeferWindowPos, EndPaint, EnumClipboardFormats, EnumThreadWindows, EnumWindows, EqualRect, FillRect, FindWindowA, FrameRect, GetActiveWindow, GetCapture, GetCaretBlinkTime, GetCaretPos, GetClassInfoA, GetClassInfoW, GetClassNameA, GetClassNameW, GetClientRect, GetClipboardData, GetClipboardOwner, GetClipboardViewer, GetCursor, GetCursorPos, GetDC, GetDCEx, GetDesktopWindow, GetDialogBaseUnits, GetDlgItem, GetDoubleClickTime, GetFocus, GetForegroundWindow, GetIconInfo, GetInputState, GetKeyNameTextA, GetKeyNameTextW, GetKeyState, GetKeyboardLayout, GetKeyboardLayoutList, GetKeyboardState, GetKeyboardType, GetLastActivePopup, GetMenu, GetMenuItemCount, GetMenuItemID, GetMenuItemInfoA, GetMenuItemInfoW, GetMenuState, GetMenuStringA, GetMenuStringW, GetMessagePos, GetMessageTime, GetOpenClipboardWindow, GetParent, GetProcessWindowStation, GetPropA, GetQueueStatus, GetScrollInfo, GetScrollPos, GetScrollRange, GetSubMenu, GetSystemMenu, GetSystemMetrics, GetTopWindow, GetUpdateRect, GetWindow, GetWindowDC, GetWindowLongA, GetWindowLongW, GetWindowPlacement, GetWindowRect, GetWindowTextA, GetWindowTextLengthW, GetWindowTextW, GetWindowThreadProcessId, InflateRect, InsertMenuA, InsertMenuItemA, InsertMenuItemW, IntersectRect, InvalidateRect, IsCharAlphaA, IsCharAlphaNumericA, IsChild, IsClipboardFormatAvailable, IsDialogMessageA, IsDialogMessageW, IsIconic, IsRectEmpty, IsWindow, IsWindowEnabled, IsWindowUnicode, IsWindowVisible, IsZoomed, KillTimer, LoadBitmapA, LoadCursorA, LoadIconA, LoadImageA, LoadKeyboardLayoutA, LoadStringA, LoadStringW, MapVirtualKeyA, MapVirtualKeyW, MapWindowPoints, MessageBeep, MessageBoxA, MessageBoxW, MsgWaitForMultipleObjects, OemToCharA, OffsetRect, OpenClipboard, PeekMessageA, PostMessageA, PostMessageW, PostQuitMessage, PtInRect, RedrawWindow, RegisterClassA, RegisterClassW, RegisterClipboardFormatA, RegisterHotKey, RegisterWindowMessageA, ReleaseCapture, ReleaseDC, RemoveMenu, RemovePropA, ScreenToClient, ScrollWindow, ScrollWindowEx, SendDlgItemMessageA, SendMessageA, SendMessageTimeoutA, SendMessageW, SetActiveWindow, SetCapture, SetClassLongA, SetClipboardData, SetCursor, SetFocus, SetForegroundWindow, SetKeyboardState, SetMenu, SetMenuItemInfoA, SetMenuItemInfoW, SetPropA, SetRect, SetScrollInfo, SetScrollPos, SetScrollRange, SetTimer, SetWindowLongA, SetWindowLongW, SetWindowPlacement, SetWindowPos, SetWindowTextA, SetWindowTextW, SetWindowsHookExA, SetWindowsHookExW, ShowCursor, ShowOwnedPopups, ShowScrollBar, ShowWindow, SystemParametersInfoA, TrackPopupMenu, TranslateMDISysAccel, TranslateMessage, UnhookWindowsHookEx, UnionRect, UnregisterClassA, UnregisterClassW, UnregisterHotKey, UpdateWindow, ValidateRect, VkKeyScanW, WaitMessage, WinHelpA, WindowFromPoint, wsprintfA, GetSysColor
                                                                                                                                                                                                          OLE32.DLLCoCreateInstance, CoInitialize, CoLockObjectExternal, CoTaskMemAlloc, CoTaskMemFree, CoUninitialize, DoDragDrop, IsEqualGUID, OleInitialize, OleUninitialize, ProgIDFromCLSID, RegisterDragDrop, ReleaseStgMedium, RevokeDragDrop, StringFromCLSID
                                                                                                                                                                                                          OLEAUT32.DLLGetActiveObject, GetErrorInfo, SafeArrayCreate, SafeArrayGetElement, SafeArrayGetLBound, SafeArrayGetUBound, SafeArrayPtrOfIndex, SafeArrayPutElement, SafeArrayRedim, SysAllocStringLen, SysFreeString, SysReAllocStringLen, VarCyFromStr, VarDateFromStr, VariantChangeType, VariantClear, VariantCopy, VariantCopyInd, VariantInit
                                                                                                                                                                                                          WININET.DLLDeleteUrlCacheEntryA, DeleteUrlCacheEntryW
                                                                                                                                                                                                          URLMON.DLLURLDownloadToCacheFileA, URLDownloadToCacheFileW
                                                                                                                                                                                                          NameOrdinalAddress
                                                                                                                                                                                                          @$xp$10TCCalendar20660x51a028
                                                                                                                                                                                                          @$xp$17TPerformanceGraph21390x51fd70
                                                                                                                                                                                                          @$xp$17Tntforms@TTntForm7420x4e0458
                                                                                                                                                                                                          @$xp$18Tntforms@TFormProc7350x4df7b4
                                                                                                                                                                                                          @$xp$18Tntforms@TTntFrame7400x4dfbec
                                                                                                                                                                                                          @$xp$20Tntstdctrls@TTntEdit8620x4e4a1c
                                                                                                                                                                                                          @$xp$20Tntstdctrls@TTntMemo8680x4e5648
                                                                                                                                                                                                          @$xp$21Tntbuttons@TTntBitBtn16610x4f905c
                                                                                                                                                                                                          @$xp$21Tntextctrls@TTntBevel11820x4ef4c0
                                                                                                                                                                                                          @$xp$21Tntextctrls@TTntImage11800x4ef35c
                                                                                                                                                                                                          @$xp$21Tntextctrls@TTntPanel11860x4ef7a8
                                                                                                                                                                                                          @$xp$21Tntextctrls@TTntShape11760x4ef0cc
                                                                                                                                                                                                          @$xp$21Tntmenus@TTntMainMenu8120x4e2348
                                                                                                                                                                                                          @$xp$21Tntmenus@TTntMenuItem8100x4e2248
                                                                                                                                                                                                          @$xp$21Tntstdctrls@TTntLabel8890x4e7df0
                                                                                                                                                                                                          @$xp$22Tntactnlist@ITntAction12780x4f2430
                                                                                                                                                                                                          @$xp$22Tntactnlist@TTntAction12820x4f26ac
                                                                                                                                                                                                          @$xp$22Tntclasses@TTntStrings1520x4cbe48
                                                                                                                                                                                                          @$xp$22Tntcomctrls@TTntUpDown3260x4d36dc
                                                                                                                                                                                                          @$xp$22Tntforms@TTntScrollBox7360x4df8f4
                                                                                                                                                                                                          @$xp$22Tntmenus@TTntPopupList8160x4e24a8
                                                                                                                                                                                                          @$xp$22Tntmenus@TTntPopupMenu8140x4e2410
                                                                                                                                                                                                          @$xp$22Tntstdctrls@TTntButton8910x4e84e0
                                                                                                                                                                                                          @$xp$23Tntclasses@TAnsiStrings1640x4cc200
                                                                                                                                                                                                          @$xp$23Tntcomctrls@TTntToolBar3060x4d1660
                                                                                                                                                                                                          @$xp$23Tntgraphics@TTntPicture7980x4e1d20
                                                                                                                                                                                                          @$xp$23Tntstdactns@TTntEditCut13640x4f4840
                                                                                                                                                                                                          @$xp$23Tntstdctrls@TTntListBox8850x4e72b4
                                                                                                                                                                                                          @$xp$23Tntsysutils@TSearchRecW17630x4fc9e0
                                                                                                                                                                                                          @$xp$24Activeimm_tlb@IActiveIME670x4c9eac
                                                                                                                                                                                                          @$xp$24Tntclipbrd@TTntClipboard16510x4f8a20
                                                                                                                                                                                                          @$xp$24Tntcomctrls@TTntListItem2880x4cfcb4
                                                                                                                                                                                                          @$xp$24Tntcomctrls@TTntListView3020x4d051c
                                                                                                                                                                                                          @$xp$24Tntcomctrls@TTntRichEdit3100x4d1a1c
                                                                                                                                                                                                          @$xp$24Tntcomctrls@TTntTabSheet3160x4d2f3c
                                                                                                                                                                                                          @$xp$24Tntcomctrls@TTntTrackBar3200x4d3278
                                                                                                                                                                                                          @$xp$24Tntcomctrls@TTntTreeNode2810x4cfa78
                                                                                                                                                                                                          @$xp$24Tntcomctrls@TTntTreeView3530x4d5130
                                                                                                                                                                                                          @$xp$24Tntcontrols@TWideCaption6910x4dd348
                                                                                                                                                                                                          @$xp$24Tntextctrls@TTntPaintBox11780x4ef214
                                                                                                                                                                                                          @$xp$24Tntextctrls@TTntSplitter11960x4f1380
                                                                                                                                                                                                          @$xp$24Tntforms@TTntApplication7330x4df788
                                                                                                                                                                                                          @$xp$24Tntforms@TTntCustomFrame7380x4dfa78
                                                                                                                                                                                                          @$xp$24Tntstdactns@TTntEditCopy13660x4f49bc
                                                                                                                                                                                                          @$xp$24Tntstdactns@TTntEditUndo13720x4f4e34
                                                                                                                                                                                                          @$xp$24Tntstdactns@TTntFileExit14120x4f6c38
                                                                                                                                                                                                          @$xp$24Tntstdactns@TTntFileOpen14040x4f65d8
                                                                                                                                                                                                          @$xp$24Tntstdactns@TTntFontEdit14240x4f750c
                                                                                                                                                                                                          @$xp$24Tntstdactns@TTntPrintDlg14280x4f7804
                                                                                                                                                                                                          @$xp$24Tntstdctrls@TTntCheckBox8950x4e880c
                                                                                                                                                                                                          @$xp$24Tntstdctrls@TTntComboBox8760x4e63dc
                                                                                                                                                                                                          @$xp$24Tntstdctrls@TTntGroupBox9030x4e9408
                                                                                                                                                                                                          @$xp$25Activeimm_tlb@IActiveIME2680x4c9ee4
                                                                                                                                                                                                          @$xp$25Activeimm_tlb@TCActiveIMM720x4ca054
                                                                                                                                                                                                          @$xp$25Tntclasses@TTntFileStream1580x4cbf94
                                                                                                                                                                                                          @$xp$25Tntclasses@TTntStringList1540x4cbe98
                                                                                                                                                                                                          @$xp$25Tntclasses@TntClasses__111750x4cc6a8
                                                                                                                                                                                                          @$xp$25Tntcomctrls@TTntListItems2920x4cfde4
                                                                                                                                                                                                          @$xp$25Tntcomctrls@TTntStatusBar3400x4d445c
                                                                                                                                                                                                          @$xp$25Tntcomctrls@TTntTreeNodes3450x4d4bdc
                                                                                                                                                                                                          @$xp$25Tntdialogs@TTntOpenDialog18630x4ff604
                                                                                                                                                                                                          @$xp$25Tntdialogs@TTntSaveDialog18650x4ff7a8
                                                                                                                                                                                                          @$xp$25Tntstdactns@TTntEditPaste13680x4f4b34
                                                                                                                                                                                                          @$xp$25Tntstdctrls@TTntScrollBar8990x4e910c
                                                                                                                                                                                                          @$xp$25Tntsysutils@ETntUserError17560x4fc834
                                                                                                                                                                                                          @$xp$25Tntsysutils@TWideFileName17620x4fc9cc
                                                                                                                                                                                                          @$xp$26Activeimm_tlb@CoCActiveIMM700x4c9f78
                                                                                                                                                                                                          @$xp$26Tntactnlist@TTntActionList12770x4f2404
                                                                                                                                                                                                          @$xp$26Tntbuttons@ITntGlyphButton16570x4f8c38
                                                                                                                                                                                                          @$xp$26Tntbuttons@TTntSpeedButton16590x4f8e0c
                                                                                                                                                                                                          @$xp$26Tntchecklst@TntCheckLst__211510x4ee8a8
                                                                                                                                                                                                          @$xp$26Tntchecklst@TntCheckLst__311520x4ee8cc
                                                                                                                                                                                                          @$xp$26Tntchecklst@TntCheckLst__411530x4ee8f0
                                                                                                                                                                                                          @$xp$26Tntcomctrls@TTntListColumn2840x4cfb34
                                                                                                                                                                                                          @$xp$26Tntcomctrls@TTntTabControl3140x4d2684
                                                                                                                                                                                                          @$xp$26Tntcomctrls@TTntToolButton3040x4d1464
                                                                                                                                                                                                          @$xp$26Tntcontrols@TTntHintWindow6950x4dd610
                                                                                                                                                                                                          @$xp$26Tntextctrls@TTntControlBar11900x4f02a4
                                                                                                                                                                                                          @$xp$26Tntextctrls@TTntRadioGroup11940x4f0d70
                                                                                                                                                                                                          @$xp$26Tntstdactns@TTntEditAction13620x4f46c8
                                                                                                                                                                                                          @$xp$26Tntstdactns@TTntEditDelete13740x4f4fac
                                                                                                                                                                                                          @$xp$26Tntstdactns@TTntFileAction14020x4f649c
                                                                                                                                                                                                          @$xp$26Tntstdactns@TTntFileSaveAs14080x4f6918
                                                                                                                                                                                                          @$xp$26Tntstdactns@TTntHelpAction13900x4f5bd4
                                                                                                                                                                                                          @$xp$26Tntstdactns@TTntHelpOnHelp13960x4f604c
                                                                                                                                                                                                          @$xp$26Tntstdactns@TTntHintAction13600x4f456c
                                                                                                                                                                                                          @$xp$26Tntstdactns@TTntSearchFind14160x4f6efc
                                                                                                                                                                                                          @$xp$26Tntstdctrls@TTntCustomEdit8600x4e4880
                                                                                                                                                                                                          @$xp$26Tntstdctrls@TTntCustomMemo8660x4e54a4
                                                                                                                                                                                                          @$xp$26Tntstdctrls@TTntStaticText9070x4e9cb4
                                                                                                                                                                                                          @$xp$26Tntsystem@TTntSystemUpdate19100x501894
                                                                                                                                                                                                          @$xp$27Activeimm_tlb@IActiveIMMApp650x4c9e34
                                                                                                                                                                                                          @$xp$27Activeimm_tlb@IActiveIMMIME660x4c9e70
                                                                                                                                                                                                          @$xp$27Cdiroutl@TCDirectoryOutline20880x51be80
                                                                                                                                                                                                          @$xp$27Tntclasses@TSetAnsiStrEvent1780x4cc790
                                                                                                                                                                                                          @$xp$27Tntclasses@TTntMemoryStream1600x4cc040
                                                                                                                                                                                                          @$xp$27Tntcomctrls@TTntListColumns2860x4cfc08
                                                                                                                                                                                                          @$xp$27Tntcomctrls@TTntPageControl3180x4d3100
                                                                                                                                                                                                          @$xp$27Tntcomctrls@TTntProgressBar3220x4d33f4
                                                                                                                                                                                                          @$xp$27Tntcomctrls@TTntStatusPanel3340x4d4078
                                                                                                                                                                                                          @$xp$27Tntextctrls@TTntCustomPanel11840x4ef63c
                                                                                                                                                                                                          @$xp$27Tntstdactns@TTntColorSelect14260x4f7684
                                                                                                                                                                                                          @$xp$27Tntstdactns@TTntWindowClose13780x4f52a8
                                                                                                                                                                                                          @$xp$27Tntstdctrls@TTntCustomLabel8870x4e7cb4
                                                                                                                                                                                                          @$xp$27Tntstdctrls@TTntMemoStrings8640x4e5308
                                                                                                                                                                                                          @$xp$27Tntstdctrls@TTntRadioButton8970x4e8f70
                                                                                                                                                                                                          @$xp$27Tntwidestrings@TWideStrings19780x504a1c
                                                                                                                                                                                                          @$xp$28Tntactnlist@TTntCustomAction12800x4f2574
                                                                                                                                                                                                          @$xp$28Tntchecklst@TTntCheckListBox11550x4eeb20
                                                                                                                                                                                                          @$xp$28Tntclasses@TTntStreamCharSet1550x4cbec4
                                                                                                                                                                                                          @$xp$28Tntcomctrls@TTntCustomUpDown3240x4d3570
                                                                                                                                                                                                          @$xp$28Tntcomctrls@TTntPageScroller3320x4d3f98
                                                                                                                                                                                                          @$xp$28Tntcomctrls@TTntStatusPanels3360x4d414c
                                                                                                                                                                                                          @$xp$28Tntstdactns@TTntFileOpenWith14060x4f6778
                                                                                                                                                                                                          @$xp$28Tntstdactns@TTntHelpContents13920x4f5d50
                                                                                                                                                                                                          @$xp$28Tntstdactns@TTntSearchAction14140x4f6db8
                                                                                                                                                                                                          @$xp$28Tntstdactns@TTntWindowAction13760x4f512c
                                                                                                                                                                                                          @$xp$28Tntsysutils@ETntGeneralError17580x4fc8c0
                                                                                                                                                                                                          @$xp$29Tntclasses@TListTargetCompare1560x4cbec4
                                                                                                                                                                                                          @$xp$29Tntclasses@TTntResourceStream1620x4cc0ec
                                                                                                                                                                                                          @$xp$29Tntcomctrls@TTntLVEditedEvent2930x4cfe10
                                                                                                                                                                                                          @$xp$29Tntcomctrls@TTntMonthCalendar3300x4d3df8
                                                                                                                                                                                                          @$xp$29Tntcomctrls@TTntTVEditedEvent3460x4d4c08
                                                                                                                                                                                                          @$xp$29Tntcomctrls@TTntTreeNodeClass2830x4cfaa4
                                                                                                                                                                                                          @$xp$29Tntdialogs@TIncludeItemEventW18610x4ff4e4
                                                                                                                                                                                                          @$xp$29Tntstdactns@TTntEditSelectAll13700x4f4cb4
                                                                                                                                                                                                          @$xp$29Tntstdactns@TTntSearchReplace14180x4f7080
                                                                                                                                                                                                          @$xp$29Tntstdactns@TTntWindowArrange13880x4f5a58
                                                                                                                                                                                                          @$xp$29Tntstdactns@TTntWindowCascade13800x4f542c
                                                                                                                                                                                                          @$xp$29Tntstdctrls@TTntCustomListBox8830x4e710c
                                                                                                                                                                                                          @$xp$29Tntstdctrls@TWMCharMsgHandler8710x4e5f6c
                                                                                                                                                                                                          @$xp$29Tntsystem@TTntSystemUpdateSet19110x501910
                                                                                                                                                                                                          @$xp$29Tntsysutils@ETntInternalError17600x4fc950
                                                                                                                                                                                                          @$xp$30Tntactnlist@TTntMenuActionLink12840x4f27f4
                                                                                                                                                                                                          @$xp$30Tntclasses@TBufferedAnsiString1720x4cc5d4
                                                                                                                                                                                                          @$xp$30Tntclasses@TBufferedWideString1740x4cc678
                                                                                                                                                                                                          @$xp$30Tntcomctrls@TTntCustomListView3000x4d0334
                                                                                                                                                                                                          @$xp$30Tntcomctrls@TTntCustomRichEdit3080x4d186c
                                                                                                                                                                                                          @$xp$30Tntcomctrls@TTntCustomTreeView3510x4d4f80
                                                                                                                                                                                                          @$xp$30Tntcomctrls@TTntDateTimePicker3280x4d3c5c
                                                                                                                                                                                                          @$xp$30Tntstdactns@TTntFilePrintSetup14100x4f6abc
                                                                                                                                                                                                          @$xp$30Tntstdactns@TTntSearchFindNext14220x4f738c
                                                                                                                                                                                                          @$xp$30Tntstdctrls@TTntCustomCheckBox8930x4e8690
                                                                                                                                                                                                          @$xp$30Tntstdctrls@TTntCustomComboBox8740x4e620c
                                                                                                                                                                                                          @$xp$30Tntstdctrls@TTntCustomGroupBox9010x4e9294
                                                                                                                                                                                                          @$xp$30Tntstdctrls@TTntListBoxStrings8810x4e6ef4
                                                                                                                                                                                                          @$xp$30Tntwidestrings@TWideStringItem19720x504824
                                                                                                                                                                                                          @$xp$31Activeimm_tlb@IEnumInputContext620x4c9d6c
                                                                                                                                                                                                          @$xp$31Tntclasses@TWideComponentHelper1800x4cc84c
                                                                                                                                                                                                          @$xp$31Tntcomctrls@TTntCustomStatusBar3380x4d42dc
                                                                                                                                                                                                          @$xp$31Tntstdactns@TTntHelpTopicSearch13940x4f5ecc
                                                                                                                                                                                                          @$xp$31Tntstdactns@TTntSearchFindFirst14200x4f7208
                                                                                                                                                                                                          @$xp$31Tntstdctrls@ITntComboFindString8720x4e5f98
                                                                                                                                                                                                          @$xp$31Tntstdctrls@TLBGetWideDataEvent8770x4e6c24
                                                                                                                                                                                                          @$xp$31Tntstdctrls@TTntComboBoxStrings8700x4e5f38
                                                                                                                                                                                                          @$xp$32Activeimm_tlb@IEnumRegisterWordA600x4c9cec
                                                                                                                                                                                                          @$xp$32Activeimm_tlb@IEnumRegisterWordW610x4c9d2c
                                                                                                                                                                                                          @$xp$32Tntactnlist@TTntButtonActionLink12940x4f2da4
                                                                                                                                                                                                          @$xp$32Tntclasses@TBufferedStreamReader1770x4cc75c
                                                                                                                                                                                                          @$xp$32Tntcomctrls@TTntCustomTabControl3120x4d2504
                                                                                                                                                                                                          @$xp$32Tntcontrols@TTntCustomHintWindow6930x4dd4a4
                                                                                                                                                                                                          @$xp$32Tntextctrls@TTntCustomControlBar11880x4f0114
                                                                                                                                                                                                          @$xp$32Tntextctrls@TTntCustomRadioGroup11920x4f0c14
                                                                                                                                                                                                          @$xp$32Tntstdctrls@TAccessCustomListBox8790x4e6dd4
                                                                                                                                                                                                          @$xp$32Tntstdctrls@TTntCustomStaticText9050x4e9b40
                                                                                                                                                                                                          @$xp$33Activeimm_tlb@IActiveIMMRegistrar630x4c9dac
                                                                                                                                                                                                          @$xp$33Tntactnlist@TTntControlActionLink12740x4f233c
                                                                                                                                                                                                          @$xp$33Tntstdactns@TTntHelpContextAction13980x4f61cc
                                                                                                                                                                                                          @$xp$33Tntstdactns@TTntWindowMinimizeAll13860x4f58d0
                                                                                                                                                                                                          @$xp$34Tntactnlist@TTntListViewActionLink12860x4f2920
                                                                                                                                                                                                          @$xp$34Tntcontrols@IWideCustomListControl6960x4dd63c
                                                                                                                                                                                                          @$xp$34Tntformatstrutils@EFormatSpecError19330x503004
                                                                                                                                                                                                          @$xp$34Tntstdactns@TTntCommonDialogAction14000x4f6358
                                                                                                                                                                                                          @$xp$34Tntstdactns@TTntWindowTileVertical13840x4f5744
                                                                                                                                                                                                          @$xp$34Tntsysutils@TTntTextLineBreakStyle17610x4fc980
                                                                                                                                                                                                          @$xp$34Tntwidestrings@IWideStringsAdapter19730x50484c
                                                                                                                                                                                                          @$xp$34Tntwidestrings@PWideStringItemList19740x50484c
                                                                                                                                                                                                          @$xp$34Tntwidestrings@TWideStringItemList19840x504a74
                                                                                                                                                                                                          @$xp$35Tntcomctrls@TTntListItemsEnumerator2900x4cfd44
                                                                                                                                                                                                          @$xp$35Tntcomctrls@TTntTreeNodesEnumerator3430x4d4b3c
                                                                                                                                                                                                          @$xp$36Tntactnlist@TTntComboBoxExActionLink12880x4f2a54
                                                                                                                                                                                                          @$xp$36Tntactnlist@TTntToolButtonActionLink12920x4f2c8c
                                                                                                                                                                                                          @$xp$36Tntactnlist@TTntWinControlActionLink12960x4f2ebc
                                                                                                                                                                                                          @$xp$36Tntcomctrls@TTntLVOwnerDataFindEvent2940x4cfe5c
                                                                                                                                                                                                          @$xp$36Tntstdactns@TTntWindowTileHorizontal13820x4f55b8
                                                                                                                                                                                                          @$xp$37Tntactnlist@TTntSpeedButtonActionLink12900x4f2b70
                                                                                                                                                                                                          @$xp$37Tntclasses@TWideStringListSortCompare1530x4cbe96
                                                                                                                                                                                                          @$xp$37Tntwidestrings@TWideStringsEnumerator19760x5048f4
                                                                                                                                                                                                          @$xp$38Tntcomctrls@_TntInternalCustomListView2960x4d00c0
                                                                                                                                                                                                          @$xp$38Tntcomctrls@_TntInternalCustomTreeView3480x4d4dbc
                                                                                                                                                                                                          @$xp$39Tntactnlist@TUpgradeActionListItemsProc12760x4f2370
                                                                                                                                                                                                          @$xp$40Activeimm_tlb@IActiveIMMMessagePumpOwner640x4c9dec
                                                                                                                                                                                                          @$xp$44Tntclasses@TAnsiStringsForWideStringsAdapter1680x4cc33c
                                                                                                                                                                                                          @$xp$7TCGauge21090x51dd70
                                                                                                                                                                                                          @@About@Finalize270x433cc4
                                                                                                                                                                                                          @@About@Initialize260x433cb4
                                                                                                                                                                                                          @@Aesctrprng@Finalize490x4be778
                                                                                                                                                                                                          @@Aesctrprng@Initialize480x4be768
                                                                                                                                                                                                          @@Callback@Finalize250x4333f0
                                                                                                                                                                                                          @@Callback@Initialize240x4333e0
                                                                                                                                                                                                          @@Ccalendr@Finalize20690x51a8d4
                                                                                                                                                                                                          @@Ccalendr@Initialize20680x51a8c4
                                                                                                                                                                                                          @@Cdiroutl@Finalize20900x51c890
                                                                                                                                                                                                          @@Cdiroutl@Initialize20890x51c880
                                                                                                                                                                                                          @@Cgauges@Finalize21110x51e4bc
                                                                                                                                                                                                          @@Cgauges@Initialize21100x51e4ac
                                                                                                                                                                                                          @@Configuration@Finalize530x4c64f4
                                                                                                                                                                                                          @@Configuration@Initialize520x4c64dc
                                                                                                                                                                                                          @@Createranddatafile@Finalize290x434db8
                                                                                                                                                                                                          @@Createranddatafile@Initialize280x434da0
                                                                                                                                                                                                          @@Createtrigramfile@Finalize450x4bb840
                                                                                                                                                                                                          @@Createtrigramfile@Initialize440x4bb828
                                                                                                                                                                                                          @@Crypttext@Finalize170x42d9ac
                                                                                                                                                                                                          @@Crypttext@Initialize160x42d99c
                                                                                                                                                                                                          @@Cryptutil@Finalize510x4be8f8
                                                                                                                                                                                                          @@Cryptutil@Initialize500x4be8e8
                                                                                                                                                                                                          @@Entropymanager@Finalize130x42a84c
                                                                                                                                                                                                          @@Entropymanager@Initialize120x42a834
                                                                                                                                                                                                          @@Fastprng@Finalize350x4b83c8
                                                                                                                                                                                                          @@Fastprng@Initialize340x4b83b8
                                                                                                                                                                                                          @@Hrtimer@Finalize90x41c0c0
                                                                                                                                                                                                          @@Hrtimer@Initialize80x41c0b0
                                                                                                                                                                                                          @@Language@Finalize210x43196c
                                                                                                                                                                                                          @@Language@Initialize200x43195c
                                                                                                                                                                                                          @@Main@Finalize30x41acb0
                                                                                                                                                                                                          @@Main@Initialize20x41ac98
                                                                                                                                                                                                          @@Meminifilew@Finalize410x4ba478
                                                                                                                                                                                                          @@Meminifilew@Initialize400x4ba468
                                                                                                                                                                                                          @@Memutil@Finalize330x438300
                                                                                                                                                                                                          @@Memutil@Initialize320x4382f0
                                                                                                                                                                                                          @@Mppasswgen@Finalize470x4be4c8
                                                                                                                                                                                                          @@Mppasswgen@Initialize460x4be4b0
                                                                                                                                                                                                          @@Passwgen@Finalize110x42a2fc
                                                                                                                                                                                                          @@Passwgen@Initialize100x42a2ec
                                                                                                                                                                                                          @@Passwlist@Finalize150x42b510
                                                                                                                                                                                                          @@Passwlist@Initialize140x42b4f8
                                                                                                                                                                                                          @@Passwoptions@Finalize230x432e84
                                                                                                                                                                                                          @@Passwoptions@Initialize220x432e6c
                                                                                                                                                                                                          @@Perfgrap@Finalize21410x520034
                                                                                                                                                                                                          @@Perfgrap@Initialize21400x520024
                                                                                                                                                                                                          @@Profileeditor@Finalize370x4b9028
                                                                                                                                                                                                          @@Profileeditor@Initialize360x4b9010
                                                                                                                                                                                                          @@Provideentropy@Finalize550x4c6c58
                                                                                                                                                                                                          @@Provideentropy@Initialize540x4c6c40
                                                                                                                                                                                                          @@Quickhelp@Finalize310x438234
                                                                                                                                                                                                          @@Quickhelp@Initialize300x43821c
                                                                                                                                                                                                          @@Randomgenerator@Finalize70x41bf88
                                                                                                                                                                                                          @@Randomgenerator@Initialize60x41bf78
                                                                                                                                                                                                          @@Randompool@Finalize50x41bf38
                                                                                                                                                                                                          @@Randompool@Initialize40x41bf28
                                                                                                                                                                                                          @@Stringfilestreamw@Finalize430x4badd8
                                                                                                                                                                                                          @@Stringfilestreamw@Initialize420x4badc8
                                                                                                                                                                                                          @@Topmostmanager@Finalize590x4c9cd0
                                                                                                                                                                                                          @@Topmostmanager@Initialize580x4c9cc0
                                                                                                                                                                                                          @@Unicodeutil@Finalize390x4b9da4
                                                                                                                                                                                                          @@Unicodeutil@Initialize380x4b9d94
                                                                                                                                                                                                          @@Updatecheck@Finalize570x4c8870
                                                                                                                                                                                                          @@Updatecheck@Initialize560x4c8860
                                                                                                                                                                                                          @@Util@Finalize190x42ffa0
                                                                                                                                                                                                          @@Util@Initialize180x42ff88
                                                                                                                                                                                                          @Activeimm_tlb@CLASS_CActiveIMM21530x59bce4
                                                                                                                                                                                                          @Activeimm_tlb@CoCActiveIMM@690x4c9f64
                                                                                                                                                                                                          @Activeimm_tlb@CoCActiveIMM@Create$qqrp17System@TMetaClass730x4ca07c
                                                                                                                                                                                                          @Activeimm_tlb@CoCActiveIMM@CreateRemote$qqrp17System@TMetaClassx17System@AnsiString740x4ca0e0
                                                                                                                                                                                                          @Activeimm_tlb@Finalization$qqrv1500x4cbe0c
                                                                                                                                                                                                          @Activeimm_tlb@IID_IActiveIME21510x59bcc4
                                                                                                                                                                                                          @Activeimm_tlb@IID_IActiveIME221520x59bcd4
                                                                                                                                                                                                          @Activeimm_tlb@IID_IActiveIMMApp21490x59bca4
                                                                                                                                                                                                          @Activeimm_tlb@IID_IActiveIMMIME21500x59bcb4
                                                                                                                                                                                                          @Activeimm_tlb@IID_IActiveIMMMessagePumpOwner21480x59bc94
                                                                                                                                                                                                          @Activeimm_tlb@IID_IActiveIMMRegistrar21470x59bc84
                                                                                                                                                                                                          @Activeimm_tlb@IID_IEnumInputContext21460x59bc74
                                                                                                                                                                                                          @Activeimm_tlb@IID_IEnumRegisterWordA21440x59bc54
                                                                                                                                                                                                          @Activeimm_tlb@IID_IEnumRegisterWordW21450x59bc64
                                                                                                                                                                                                          @Activeimm_tlb@LIBID_ActiveIMM21430x59bc44
                                                                                                                                                                                                          @Activeimm_tlb@TCActiveIMM@710x4c9fec
                                                                                                                                                                                                          @Activeimm_tlb@TCActiveIMM@$bctr$qqrp18Classes@TComponent800x4ca354
                                                                                                                                                                                                          @Activeimm_tlb@TCActiveIMM@$bdtr$qqrv810x4ca38c
                                                                                                                                                                                                          @Activeimm_tlb@TCActiveIMM@Activate$qqri1390x4cb9c8
                                                                                                                                                                                                          @Activeimm_tlb@TCActiveIMM@AssociateContext$qqrr30Activeimm_tlb@_RemotableHandleuirui820x4ca3b4
                                                                                                                                                                                                          @Activeimm_tlb@TCActiveIMM@AssociateContextEx$qqrr30Activeimm_tlb@_RemotableHandleuiui1450x4cbbf4
                                                                                                                                                                                                          @Activeimm_tlb@TCActiveIMM@ConfigureIMEA$qqrrpvr30Activeimm_tlb@_RemotableHandleuir46Activeimm_tlb@__MIDL___MIDL_itf_dimm_0000_0001830x4ca414
                                                                                                                                                                                                          @Activeimm_tlb@TCActiveIMM@ConfigureIMEW$qqrrpvr30Activeimm_tlb@_RemotableHandleuir46Activeimm_tlb@__MIDL___MIDL_itf_dimm_0000_0002840x4ca478
                                                                                                                                                                                                          @Activeimm_tlb@TCActiveIMM@Connect$qqrv760x4ca16c
                                                                                                                                                                                                          Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                          EnglishUnited States
                                                                                                                                                                                                          GermanGermany
                                                                                                                                                                                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                          2025-01-14T08:55:22.853835+01002059189ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (bloodyswif .lat)1192.168.2.6513661.1.1.153UDP
                                                                                                                                                                                                          2025-01-14T08:55:22.865132+01002059211ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (washyceehsu .lat)1192.168.2.6638751.1.1.153UDP
                                                                                                                                                                                                          2025-01-14T08:55:22.877564+01002059201ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (leggelatez .lat)1192.168.2.6530961.1.1.153UDP
                                                                                                                                                                                                          2025-01-14T08:55:22.888946+01002059203ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (miniatureyu .lat)1192.168.2.6592271.1.1.153UDP
                                                                                                                                                                                                          2025-01-14T08:55:22.900201+01002059199ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (kickykiduz .lat)1192.168.2.6597561.1.1.153UDP
                                                                                                                                                                                                          2025-01-14T08:55:22.910951+01002059207ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (savorraiykj .lat)1192.168.2.6595921.1.1.153UDP
                                                                                                                                                                                                          2025-01-14T08:55:22.922550+01002059209ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (shoefeatthe .lat)1192.168.2.6594541.1.1.153UDP
                                                                                                                                                                                                          2025-01-14T08:55:22.932749+01002059191ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (finickypwk .lat)1192.168.2.6645701.1.1.153UDP
                                                                                                                                                                                                          2025-01-14T08:55:23.640697+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649755104.102.49.254443TCP
                                                                                                                                                                                                          2025-01-14T08:55:24.123032+01002858666ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup1192.168.2.649755104.102.49.254443TCP
                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                          Jan 14, 2025 08:55:22.956357956 CET49755443192.168.2.6104.102.49.254
                                                                                                                                                                                                          Jan 14, 2025 08:55:22.956425905 CET44349755104.102.49.254192.168.2.6
                                                                                                                                                                                                          Jan 14, 2025 08:55:22.956497908 CET49755443192.168.2.6104.102.49.254
                                                                                                                                                                                                          Jan 14, 2025 08:55:22.983589888 CET49755443192.168.2.6104.102.49.254
                                                                                                                                                                                                          Jan 14, 2025 08:55:22.983627081 CET44349755104.102.49.254192.168.2.6
                                                                                                                                                                                                          Jan 14, 2025 08:55:23.640611887 CET44349755104.102.49.254192.168.2.6
                                                                                                                                                                                                          Jan 14, 2025 08:55:23.640697002 CET49755443192.168.2.6104.102.49.254
                                                                                                                                                                                                          Jan 14, 2025 08:55:23.642146111 CET49755443192.168.2.6104.102.49.254
                                                                                                                                                                                                          Jan 14, 2025 08:55:23.642152071 CET44349755104.102.49.254192.168.2.6
                                                                                                                                                                                                          Jan 14, 2025 08:55:23.642658949 CET44349755104.102.49.254192.168.2.6
                                                                                                                                                                                                          Jan 14, 2025 08:55:23.684398890 CET49755443192.168.2.6104.102.49.254
                                                                                                                                                                                                          Jan 14, 2025 08:55:23.754621029 CET49755443192.168.2.6104.102.49.254
                                                                                                                                                                                                          Jan 14, 2025 08:55:23.799333096 CET44349755104.102.49.254192.168.2.6
                                                                                                                                                                                                          Jan 14, 2025 08:55:24.123054028 CET44349755104.102.49.254192.168.2.6
                                                                                                                                                                                                          Jan 14, 2025 08:55:24.123079062 CET44349755104.102.49.254192.168.2.6
                                                                                                                                                                                                          Jan 14, 2025 08:55:24.123120070 CET49755443192.168.2.6104.102.49.254
                                                                                                                                                                                                          Jan 14, 2025 08:55:24.123121977 CET44349755104.102.49.254192.168.2.6
                                                                                                                                                                                                          Jan 14, 2025 08:55:24.123138905 CET44349755104.102.49.254192.168.2.6
                                                                                                                                                                                                          Jan 14, 2025 08:55:24.123173952 CET44349755104.102.49.254192.168.2.6
                                                                                                                                                                                                          Jan 14, 2025 08:55:24.123195887 CET44349755104.102.49.254192.168.2.6
                                                                                                                                                                                                          Jan 14, 2025 08:55:24.123223066 CET49755443192.168.2.6104.102.49.254
                                                                                                                                                                                                          Jan 14, 2025 08:55:24.123223066 CET49755443192.168.2.6104.102.49.254
                                                                                                                                                                                                          Jan 14, 2025 08:55:24.123223066 CET49755443192.168.2.6104.102.49.254
                                                                                                                                                                                                          Jan 14, 2025 08:55:24.123260975 CET49755443192.168.2.6104.102.49.254
                                                                                                                                                                                                          Jan 14, 2025 08:55:24.207751989 CET44349755104.102.49.254192.168.2.6
                                                                                                                                                                                                          Jan 14, 2025 08:55:24.207829952 CET44349755104.102.49.254192.168.2.6
                                                                                                                                                                                                          Jan 14, 2025 08:55:24.207910061 CET49755443192.168.2.6104.102.49.254
                                                                                                                                                                                                          Jan 14, 2025 08:55:24.207973003 CET49755443192.168.2.6104.102.49.254
                                                                                                                                                                                                          Jan 14, 2025 08:55:24.228765011 CET49755443192.168.2.6104.102.49.254
                                                                                                                                                                                                          Jan 14, 2025 08:55:24.228806019 CET44349755104.102.49.254192.168.2.6
                                                                                                                                                                                                          Jan 14, 2025 08:55:24.228820086 CET49755443192.168.2.6104.102.49.254
                                                                                                                                                                                                          Jan 14, 2025 08:55:24.228827000 CET44349755104.102.49.254192.168.2.6
                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                          Jan 14, 2025 08:55:22.841058016 CET5343953192.168.2.61.1.1.1
                                                                                                                                                                                                          Jan 14, 2025 08:55:22.850780964 CET53534391.1.1.1192.168.2.6
                                                                                                                                                                                                          Jan 14, 2025 08:55:22.853835106 CET5136653192.168.2.61.1.1.1
                                                                                                                                                                                                          Jan 14, 2025 08:55:22.862679958 CET53513661.1.1.1192.168.2.6
                                                                                                                                                                                                          Jan 14, 2025 08:55:22.865132093 CET6387553192.168.2.61.1.1.1
                                                                                                                                                                                                          Jan 14, 2025 08:55:22.873991013 CET53638751.1.1.1192.168.2.6
                                                                                                                                                                                                          Jan 14, 2025 08:55:22.877563953 CET5309653192.168.2.61.1.1.1
                                                                                                                                                                                                          Jan 14, 2025 08:55:22.886214972 CET53530961.1.1.1192.168.2.6
                                                                                                                                                                                                          Jan 14, 2025 08:55:22.888946056 CET5922753192.168.2.61.1.1.1
                                                                                                                                                                                                          Jan 14, 2025 08:55:22.897633076 CET53592271.1.1.1192.168.2.6
                                                                                                                                                                                                          Jan 14, 2025 08:55:22.900201082 CET5975653192.168.2.61.1.1.1
                                                                                                                                                                                                          Jan 14, 2025 08:55:22.908620119 CET53597561.1.1.1192.168.2.6
                                                                                                                                                                                                          Jan 14, 2025 08:55:22.910950899 CET5959253192.168.2.61.1.1.1
                                                                                                                                                                                                          Jan 14, 2025 08:55:22.920286894 CET53595921.1.1.1192.168.2.6
                                                                                                                                                                                                          Jan 14, 2025 08:55:22.922549963 CET5945453192.168.2.61.1.1.1
                                                                                                                                                                                                          Jan 14, 2025 08:55:22.931195974 CET53594541.1.1.1192.168.2.6
                                                                                                                                                                                                          Jan 14, 2025 08:55:22.932749033 CET6457053192.168.2.61.1.1.1
                                                                                                                                                                                                          Jan 14, 2025 08:55:22.941490889 CET53645701.1.1.1192.168.2.6
                                                                                                                                                                                                          Jan 14, 2025 08:55:22.943902969 CET5768953192.168.2.61.1.1.1
                                                                                                                                                                                                          Jan 14, 2025 08:55:22.950923920 CET53576891.1.1.1192.168.2.6
                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                          Jan 14, 2025 08:55:22.841058016 CET192.168.2.61.1.1.10xd308Standard query (0)plodnittpw.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 08:55:22.853835106 CET192.168.2.61.1.1.10xfe04Standard query (0)bloodyswif.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 08:55:22.865132093 CET192.168.2.61.1.1.10xa3ffStandard query (0)washyceehsu.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 08:55:22.877563953 CET192.168.2.61.1.1.10x6511Standard query (0)leggelatez.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 08:55:22.888946056 CET192.168.2.61.1.1.10x6897Standard query (0)miniatureyu.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 08:55:22.900201082 CET192.168.2.61.1.1.10xbbefStandard query (0)kickykiduz.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 08:55:22.910950899 CET192.168.2.61.1.1.10xac2eStandard query (0)savorraiykj.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 08:55:22.922549963 CET192.168.2.61.1.1.10xd2c7Standard query (0)shoefeatthe.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 08:55:22.932749033 CET192.168.2.61.1.1.10x3797Standard query (0)finickypwk.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 08:55:22.943902969 CET192.168.2.61.1.1.10x59a4Standard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                          Jan 14, 2025 08:55:22.850780964 CET1.1.1.1192.168.2.60xd308Name error (3)plodnittpw.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 08:55:22.862679958 CET1.1.1.1192.168.2.60xfe04Name error (3)bloodyswif.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 08:55:22.873991013 CET1.1.1.1192.168.2.60xa3ffName error (3)washyceehsu.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 08:55:22.886214972 CET1.1.1.1192.168.2.60x6511Name error (3)leggelatez.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 08:55:22.897633076 CET1.1.1.1192.168.2.60x6897Name error (3)miniatureyu.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 08:55:22.908620119 CET1.1.1.1192.168.2.60xbbefName error (3)kickykiduz.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 08:55:22.920286894 CET1.1.1.1192.168.2.60xac2eName error (3)savorraiykj.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 08:55:22.931195974 CET1.1.1.1192.168.2.60xd2c7Name error (3)shoefeatthe.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 08:55:22.941490889 CET1.1.1.1192.168.2.60x3797Name error (3)finickypwk.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 08:55:22.950923920 CET1.1.1.1192.168.2.60x59a4No error (0)steamcommunity.com104.102.49.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 08:55:29.638876915 CET1.1.1.1192.168.2.60xc387No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 08:55:29.638876915 CET1.1.1.1192.168.2.60xc387No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                          • steamcommunity.com
                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          0192.168.2.649755104.102.49.2544435052C:\Users\user\Desktop\G7T8lHJWWM.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-14 07:55:23 UTC219OUTGET /profiles/76561199724331900 HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                          Host: steamcommunity.com
                                                                                                                                                                                                          2025-01-14 07:55:24 UTC1905INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                          Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                                                                                                                                          Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                          Date: Tue, 14 Jan 2025 07:55:24 GMT
                                                                                                                                                                                                          Content-Length: 25665
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Set-Cookie: sessionid=4ec73977b0c4dcb52d29135a; Path=/; Secure; SameSite=None
                                                                                                                                                                                                          Set-Cookie: steamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                          2025-01-14 07:55:24 UTC14479INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0a 09 09 3c 74 69 74 6c 65 3e
                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><title>
                                                                                                                                                                                                          2025-01-14 07:55:24 UTC11186INData Raw: 3f 6c 3d 6b 6f 72 65 61 6e 61 22 20 6f 6e 63 6c 69 63 6b 3d 22 43 68 61 6e 67 65 4c 61 6e 67 75 61 67 65 28 20 27 6b 6f 72 65 61 6e 61 27 20 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 3e ed 95 9c ea b5 ad ec 96 b4 20 28 4b 6f 72 65 61 6e 29 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 70 6f 70 75 70 5f 6d 65 6e 75 5f 69 74 65 6d 20 74 69 67 68 74 22 20 68 72 65 66 3d 22 3f 6c 3d 74 68 61 69 22 20 6f 6e 63 6c 69 63 6b 3d 22 43 68 61 6e 67 65 4c 61 6e 67 75 61 67 65 28 20 27 74 68 61 69 27 20 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 3e e0 b9 84 e0 b8 97 e0 b8 a2 20 28 54 68 61 69 29 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09
                                                                                                                                                                                                          Data Ascii: ?l=koreana" onclick="ChangeLanguage( 'koreana' ); return false;"> (Korean)</a><a class="popup_menu_item tight" href="?l=thai" onclick="ChangeLanguage( 'thai' ); return false;"> (Thai)</a>


                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                          Target ID:0
                                                                                                                                                                                                          Start time:02:55:10
                                                                                                                                                                                                          Start date:14/01/2025
                                                                                                                                                                                                          Path:C:\Users\user\Desktop\G7T8lHJWWM.exe
                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                          Commandline:"C:\Users\user\Desktop\G7T8lHJWWM.exe"
                                                                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                                                                          File size:2'667'856 bytes
                                                                                                                                                                                                          MD5 hash:9928E66ECBB91E45D7D48FAFC8A3E21F
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:Borland Delphi
                                                                                                                                                                                                          Yara matches:
                                                                                                                                                                                                          • Rule: Windows_Trojan_Donutloader_f40e3759, Description: unknown, Source: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                          Reset < >

                                                                                                                                                                                                            Execution Graph

                                                                                                                                                                                                            Execution Coverage:1.3%
                                                                                                                                                                                                            Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                            Signature Coverage:36.7%
                                                                                                                                                                                                            Total number of Nodes:128
                                                                                                                                                                                                            Total number of Limit Nodes:13
                                                                                                                                                                                                            execution_graph 14990 b70477 14991 b70485 14990->14991 15004 b70dc7 14991->15004 14993 b7061d GetPEB 14995 b7069a 14993->14995 14994 b705d8 14994->14993 15003 b7090b 14994->15003 15007 b70b87 14995->15007 14998 b706fb CreateThread 14999 b706d3 14998->14999 15019 b70a37 GetPEB 14998->15019 14999->15003 15015 b71087 GetPEB 14999->15015 15001 b70b87 4 API calls 15001->15003 15017 b70de7 GetPEB 15004->15017 15006 b70dd4 15006->14994 15008 b70b9d CreateToolhelp32Snapshot 15007->15008 15010 b706cd 15008->15010 15011 b70bd4 Thread32First 15008->15011 15010->14998 15010->14999 15011->15010 15012 b70bfb 15011->15012 15012->15010 15013 b70c32 Wow64SuspendThread 15012->15013 15014 b70c5c CloseHandle 15012->15014 15013->15014 15014->15012 15016 b70755 15015->15016 15016->15001 15016->15003 15018 b70e02 15017->15018 15018->15006 15020 b70a90 15019->15020 15021 b70af0 CreateThread 15020->15021 15022 b70b3d 15020->15022 15021->15020 15023 b71267 15021->15023 15026 bc0e2c 15023->15026 15025 b7126c 15027 bc0e36 15026->15027 15028 bc4322 15026->15028 15027->15025 15029 bc4346 15028->15029 15030 bc4430 15028->15030 15065 bc6ba3 15029->15065 15040 bc55fc 15030->15040 15033 bc435e 15034 bc6ba3 LoadLibraryA 15033->15034 15039 bc43d6 15033->15039 15035 bc43a0 15034->15035 15036 bc6ba3 LoadLibraryA 15035->15036 15037 bc43bc 15036->15037 15038 bc6ba3 LoadLibraryA 15037->15038 15038->15039 15039->15025 15041 bc6ba3 LoadLibraryA 15040->15041 15042 bc561f 15041->15042 15043 bc6ba3 LoadLibraryA 15042->15043 15044 bc5637 15043->15044 15045 bc6ba3 LoadLibraryA 15044->15045 15046 bc5655 15045->15046 15047 bc567e 15046->15047 15048 bc566a VirtualAlloc 15046->15048 15047->15039 15048->15047 15050 bc5698 15048->15050 15049 bc6ba3 LoadLibraryA 15052 bc5716 15049->15052 15050->15049 15051 bc58f1 15050->15051 15056 bc59af VirtualFree 15051->15056 15063 bc594e 15051->15063 15052->15047 15055 bc576c 15052->15055 15069 bc69aa 15052->15069 15053 bc6ba3 LoadLibraryA 15053->15055 15055->15051 15055->15053 15057 bc57ce 15055->15057 15056->15047 15058 bc59c1 RtlExitUserProcess 15056->15058 15057->15051 15064 bc5830 15057->15064 15073 bc478c 15057->15073 15058->15047 15063->15063 15064->15051 15096 bc5d2c 15064->15096 15066 bc6bba 15065->15066 15067 bc6be1 15066->15067 15134 bc4ca8 15066->15134 15067->15033 15071 bc69bf 15069->15071 15070 bc6a35 LoadLibraryA 15072 bc6a3f 15070->15072 15071->15070 15071->15072 15072->15052 15074 bc69aa LoadLibraryA 15073->15074 15075 bc47a0 15074->15075 15078 bc47a8 15075->15078 15120 bc6a48 15075->15120 15078->15051 15087 bc4887 15078->15087 15079 bc47de VirtualProtect 15079->15078 15080 bc47f2 15079->15080 15081 bc480c VirtualProtect 15080->15081 15082 bc6a48 LoadLibraryA 15081->15082 15083 bc482d 15082->15083 15083->15078 15084 bc4844 VirtualProtect 15083->15084 15084->15078 15085 bc4854 15084->15085 15086 bc4869 VirtualProtect 15085->15086 15086->15078 15088 bc69aa LoadLibraryA 15087->15088 15089 bc489d 15088->15089 15090 bc6a48 LoadLibraryA 15089->15090 15091 bc48ad 15090->15091 15092 bc48ea 15091->15092 15093 bc48b6 VirtualProtect 15091->15093 15092->15064 15093->15092 15094 bc48c6 15093->15094 15095 bc48d5 VirtualProtect 15094->15095 15095->15092 15097 bc5d67 15096->15097 15098 bc5dae NtCreateSection 15097->15098 15099 bc5dd3 15097->15099 15119 bc63db 15097->15119 15098->15099 15098->15119 15100 bc5e68 NtMapViewOfSection 15099->15100 15099->15119 15101 bc5e88 15100->15101 15103 bc69aa LoadLibraryA 15101->15103 15109 bc610f 15101->15109 15110 bc6a48 LoadLibraryA 15101->15110 15101->15119 15102 bc61b1 VirtualAlloc 15107 bc61f3 15102->15107 15103->15101 15104 bc69aa LoadLibraryA 15104->15109 15105 bc62a4 VirtualProtect 15108 bc636f VirtualProtect 15105->15108 15115 bc62c4 15105->15115 15106 bc61ad 15106->15102 15107->15105 15116 bc6291 NtMapViewOfSection 15107->15116 15107->15119 15112 bc639e 15108->15112 15109->15102 15109->15104 15109->15106 15114 bc6a48 LoadLibraryA 15109->15114 15110->15101 15111 bc64e9 15113 bc64f1 CreateThread 15111->15113 15111->15119 15112->15111 15112->15119 15130 bc675d 15112->15130 15113->15119 15114->15109 15115->15108 15118 bc6349 VirtualProtect 15115->15118 15116->15105 15116->15119 15118->15115 15119->15051 15121 bc6a63 15120->15121 15123 bc47c0 15120->15123 15121->15123 15124 bc4e4d 15121->15124 15123->15078 15123->15079 15125 bc4e92 15124->15125 15128 bc4e6c 15124->15128 15126 bc69aa LoadLibraryA 15125->15126 15127 bc4e9f 15125->15127 15126->15127 15127->15123 15128->15125 15128->15127 15129 bc6a48 LoadLibraryA 15128->15129 15129->15128 15131 bc6785 15130->15131 15132 bc6977 15131->15132 15133 bc6a48 LoadLibraryA 15131->15133 15132->15111 15133->15131 15135 bc4cc8 15134->15135 15136 bc4dad 15134->15136 15135->15135 15135->15136 15137 bc4e4d LoadLibraryA 15135->15137 15136->15066 15137->15136
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • NtCreateSection.NTDLL(?,000F001F,00000000,?,00000040,08000000,00000000,00000000), ref: 00BC5DC5
                                                                                                                                                                                                            • NtMapViewOfSection.NTDLL(?,00000000), ref: 00BC5E6D
                                                                                                                                                                                                            • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 00BC61E1
                                                                                                                                                                                                            • NtMapViewOfSection.NTDLL(?,00000000,?,?,?,?,?,?), ref: 00BC6296
                                                                                                                                                                                                            • VirtualProtect.KERNEL32(?,?,00000008,?,?,?,?,?,?,?), ref: 00BC62B3
                                                                                                                                                                                                            • VirtualProtect.KERNEL32(?,?,?,00000000), ref: 00BC6356
                                                                                                                                                                                                            • VirtualProtect.KERNEL32(?,?,00000002,?,?,?,?,?,?,?), ref: 00BC6389
                                                                                                                                                                                                            • CreateThread.KERNEL32(00000000,00000000,?,00000000,00000000,00000000,?,?,?,?,?,?), ref: 00BC64FA
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Virtual$ProtectSection$CreateView$AllocThread
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 1248616170-0
                                                                                                                                                                                                            • Opcode ID: 34e3949558d47ac2efbd442dc042839410f73323f736e1ca0bff09bbd7760ed0
                                                                                                                                                                                                            • Instruction ID: 610815a90d7261b8f3b997dc10e2550d55e7572d10855ba7772de516c663c842
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 34e3949558d47ac2efbd442dc042839410f73323f736e1ca0bff09bbd7760ed0
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 94427971608341AFDB24CF28C884F6BBBE8EF88714F1449ADF9859B241E771E945CB91

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 187 b70b87-b70bce CreateToolhelp32Snapshot 190 b70ca4-b70ca7 187->190 191 b70bd4-b70bf5 Thread32First 187->191 192 b70c90-b70c9f 191->192 193 b70bfb-b70c01 191->193 192->190 194 b70c03-b70c09 193->194 195 b70c70-b70c8a 193->195 194->195 196 b70c0b-b70c2a 194->196 195->192 195->193 196->195 199 b70c2c-b70c30 196->199 200 b70c32-b70c46 Wow64SuspendThread 199->200 201 b70c48-b70c57 199->201 202 b70c5c-b70c6e CloseHandle 200->202 201->202 202->195
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32(00000004,00000000,?,?,?,?,?,00B706CD,?,00000001,?,81EC8B55,000000FF), ref: 00B70BC5
                                                                                                                                                                                                            • Thread32First.KERNEL32(00000000,0000001C), ref: 00B70BF1
                                                                                                                                                                                                            • Wow64SuspendThread.KERNEL32(00000000), ref: 00B70C44
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00B70C6E
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CloseCreateFirstHandleSnapshotSuspendThreadThread32Toolhelp32Wow64
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 1849706056-0
                                                                                                                                                                                                            • Opcode ID: ed4f7e93d5c748d87e273fbd072de27cfcb41b6612c19f34ce8dd7f2a24eca5e
                                                                                                                                                                                                            • Instruction ID: ada23c48b04e40114cedc34e15e6426f606be8e146f233eb2f39623642d0f40e
                                                                                                                                                                                                            • Opcode Fuzzy Hash: ed4f7e93d5c748d87e273fbd072de27cfcb41b6612c19f34ce8dd7f2a24eca5e
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2241FD75600108EFDB18DF68C890BADB7F6EF88300F20C169E6199B794DA34AE45CB94

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 343 b70a37-b70a8e GetPEB 344 b70a99-b70a9d 343->344 345 b70aa3-b70aae 344->345 346 b70b3d-b70b44 344->346 348 b70ab4-b70acb 345->348 349 b70b38 345->349 347 b70b4f-b70b53 346->347 351 b70b55-b70b62 347->351 352 b70b64-b70b6b 347->352 353 b70af0-b70b08 CreateThread 348->353 354 b70acd-b70aee 348->354 349->344 351->347 357 b70b74-b70b79 352->357 358 b70b6d-b70b6f 352->358 355 b70b0c-b70b14 353->355 354->355 355->349 359 b70b16-b70b33 355->359 358->357 359->349
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • CreateThread.KERNEL32(00000000,00000000,?,00000000,00000000,00000000), ref: 00B70B03
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CreateThread
                                                                                                                                                                                                            • String ID: ,
                                                                                                                                                                                                            • API String ID: 2422867632-3772416878
                                                                                                                                                                                                            • Opcode ID: fc60953fbf7661c618888493d7684cefa6d88d8934743e077e5b29c3addb46ae
                                                                                                                                                                                                            • Instruction ID: 798a3ca72f6fbd55ed47c8a7c45728b29fab590cc2d8720deb62040ad869dea7
                                                                                                                                                                                                            • Opcode Fuzzy Hash: fc60953fbf7661c618888493d7684cefa6d88d8934743e077e5b29c3addb46ae
                                                                                                                                                                                                            • Instruction Fuzzy Hash: BC41B374A00209EFDB04DF98C994BAEB7B1FF88314F208199D525AB380C771AE81DB94

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 390 b70477-b705df call b70a27 call b71027 call b711d7 call b70dc7 399 b705e5-b705ec 390->399 400 b70a10-b70a13 390->400 401 b705f7-b705fb 399->401 402 b7061d-b70698 GetPEB 401->402 403 b705fd-b7061b call b70f47 401->403 405 b706a3-b706a7 402->405 403->401 407 b706bf-b706d1 call b70b87 405->407 408 b706a9-b706bd 405->408 413 b706d3-b706f9 407->413 414 b706fb-b7071c CreateThread 407->414 408->405 415 b7071f-b70723 413->415 414->415 417 b709e4-b70a07 415->417 418 b70729-b7075c call b71087 415->418 417->400 418->417 422 b70762-b707b1 418->422 424 b707bc-b707c2 422->424 425 b707c4-b707ca 424->425 426 b7080a-b7080e 424->426 427 b707dd-b707e1 425->427 428 b707cc-b707db 425->428 429 b70814-b70821 426->429 430 b708dc-b709cf call b70b87 call b70a27 call b71027 426->430 431 b707e3-b707f1 427->431 432 b70808 427->432 428->427 433 b7082c-b70832 429->433 456 b709d4-b709de 430->456 457 b709d1 430->457 431->432 434 b707f3-b70805 431->434 432->424 437 b70834-b70842 433->437 438 b70862-b70865 433->438 434->432 440 b70844-b70853 437->440 441 b70860 437->441 442 b70868-b7086f 438->442 440->441 444 b70855-b7085e 440->444 441->433 442->430 446 b70871-b7087a 442->446 444->438 446->430 447 b7087c-b7088c 446->447 449 b70897-b708a3 447->449 451 b708a5-b708d2 449->451 452 b708d4-b708da 449->452 451->449 452->442 456->417 457->456
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • CreateThread.KERNEL32(00000000,00000000,?,00000000,00000000,00000000,?,00000001,?,81EC8B55,000000FF), ref: 00B7071A
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CreateThread
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 2422867632-0
                                                                                                                                                                                                            • Opcode ID: 6436e51615b93b57a77e305a0776b4bd0f7ecb2bb71abc1bbc2fe0aa8c3eff0d
                                                                                                                                                                                                            • Instruction ID: 07d8e56900ded069c9bbe119918ee68d5a1177a76253ce120015809adbb874cc
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6436e51615b93b57a77e305a0776b4bd0f7ecb2bb71abc1bbc2fe0aa8c3eff0d
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5A12D3B4E10219DFDB14DF98C990BADBBB1FF88304F2482A9D519AB385C735AA41CF54

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 203 bc478c-bc47a6 call bc69aa 206 bc47ae-bc47c7 call bc6a48 203->206 207 bc47a8-bc47a9 203->207 211 bc47cd-bc47d8 206->211 212 bc487f 206->212 208 bc4883-bc4886 207->208 211->212 213 bc47de-bc47ec VirtualProtect 211->213 214 bc4881-bc4882 212->214 213->212 215 bc47f2-bc4834 call bc69a0 call bc7018 VirtualProtect call bc6a48 213->215 214->208 215->212 222 bc4836-bc4842 215->222 222->212 223 bc4844-bc4852 VirtualProtect 222->223 223->212 224 bc4854-bc487d call bc69a0 call bc7018 VirtualProtect 223->224 224->214
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                              • Part of subcall function 00BC69AA: LoadLibraryA.KERNEL32(00000000,?,?), ref: 00BC6A3C
                                                                                                                                                                                                            • VirtualProtect.KERNEL32(00000000,0000000C,00000040,?), ref: 00BC47E7
                                                                                                                                                                                                            • VirtualProtect.KERNEL32(00000000,0000000C,?,?), ref: 00BC481A
                                                                                                                                                                                                            • VirtualProtect.KERNEL32(00000000,0040145E,00000040,?), ref: 00BC484D
                                                                                                                                                                                                            • VirtualProtect.KERNEL32(00000000,0040145E,?,?), ref: 00BC4877
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: ProtectVirtual$LibraryLoad
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 895956442-0
                                                                                                                                                                                                            • Opcode ID: 544c524c5f03252b96133d4295c441da5d44db607709df4b952f0ae727dfced4
                                                                                                                                                                                                            • Instruction ID: 4643b6c1a77133036a42720bd4cb2ca1af1922d76ef5ce6b0d8beff04c312255
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 544c524c5f03252b96133d4295c441da5d44db607709df4b952f0ae727dfced4
                                                                                                                                                                                                            • Instruction Fuzzy Hash: B121C4B22042493FE310AA619C55FBB77DCDB95300F04087EFB46D1052EB75EA0587B1

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 229 bc55fc-bc5660 call bc6ba3 * 3 236 bc568a 229->236 237 bc5662-bc5664 229->237 238 bc568d-bc5697 236->238 237->236 239 bc5666-bc5668 237->239 239->236 240 bc566a-bc567c VirtualAlloc 239->240 241 bc567e-bc5685 240->241 242 bc5698-bc56bb call bc7018 call bc703c 240->242 241->236 244 bc5687 241->244 248 bc56bd-bc56f3 call bc6d10 call bc6be6 242->248 249 bc5705-bc571e call bc6ba3 242->249 244->236 260 bc56f9-bc56ff 248->260 261 bc5954-bc595d 248->261 249->236 254 bc5724 249->254 256 bc572a-bc5730 254->256 258 bc576c-bc5775 256->258 259 bc5732-bc5738 256->259 263 bc57ce-bc57d9 258->263 264 bc5777-bc577d 258->264 262 bc573a-bc573d 259->262 260->249 260->261 265 bc595f-bc5962 261->265 266 bc5964-bc596c 261->266 269 bc573f-bc5744 262->269 270 bc5751-bc5753 262->270 267 bc57db-bc57e4 call bc48f0 263->267 268 bc57f2-bc57f5 263->268 271 bc5781-bc579c call bc6ba3 264->271 265->266 272 bc599b 265->272 266->272 273 bc596e-bc5999 call bc703c 266->273 279 bc5950 267->279 289 bc57ea-bc57f0 267->289 278 bc57fb-bc5804 268->278 268->279 269->270 276 bc5746-bc574f 269->276 270->258 277 bc5755-bc5763 call bc69aa 270->277 294 bc579e-bc57a6 271->294 295 bc57bb-bc57cc 271->295 275 bc599f-bc59bf call bc703c VirtualFree 272->275 273->275 300 bc59c5-bc59c7 275->300 301 bc59c1-bc59c3 RtlExitUserProcess 275->301 276->262 276->270 291 bc5768-bc576a 277->291 286 bc580a-bc5811 278->286 287 bc5806 278->287 279->261 292 bc5841-bc5845 286->292 293 bc5813-bc581c call bc478c 286->293 287->286 289->286 291->256 298 bc584b-bc586d 292->298 299 bc58e7-bc58ea 292->299 309 bc581e-bc5824 293->309 310 bc582a-bc582b call bc4887 293->310 294->279 296 bc57ac-bc57b5 294->296 295->263 295->271 296->279 296->295 298->279 315 bc5873-bc5886 call bc7018 298->315 303 bc593c-bc593e call bc5d2c 299->303 304 bc58ec-bc58ef 299->304 300->238 301->300 314 bc5943-bc5944 303->314 304->303 306 bc58f1-bc58f4 304->306 312 bc590d-bc591e call bc53ed 306->312 313 bc58f6-bc58f8 306->313 309->279 309->310 316 bc5830-bc5833 310->316 330 bc592f-bc593a call bc4eb9 312->330 331 bc5920-bc592c call bc59cc 312->331 313->312 317 bc58fa-bc58fd 313->317 318 bc5945-bc594c 314->318 328 bc5888-bc588c 315->328 329 bc58aa-bc58e3 315->329 316->292 321 bc5835-bc583b 316->321 322 bc58ff-bc5902 317->322 323 bc5904-bc590b call bc659a 317->323 318->279 324 bc594e 318->324 321->279 321->292 322->318 322->323 323->314 324->324 328->329 335 bc588e-bc5891 328->335 329->279 340 bc58e5 329->340 330->314 331->330 335->299 339 bc5893-bc58a8 call bc6e1b 335->339 339->340 340->299
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00BC5676
                                                                                                                                                                                                            • VirtualFree.KERNELBASE(00000000,00000000,0000C000), ref: 00BC59BA
                                                                                                                                                                                                            • RtlExitUserProcess.NTDLL(00000000), ref: 00BC59C3
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Virtual$AllocExitFreeProcessUser
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 1828502597-0
                                                                                                                                                                                                            • Opcode ID: 3017fd99d0584aa20b0153e116f0a50b272e6a421316d4372083565c5f77b8b3
                                                                                                                                                                                                            • Instruction ID: 4d39e090bc700d26bfad2dc52a801a7ffaea5a56bc8b53f44497955a2f94d10e
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3017fd99d0584aa20b0153e116f0a50b272e6a421316d4372083565c5f77b8b3
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 76B1D031500B06EBDB319A60CC85FABB7E8FF45320F1009ADF99996141E771F9A0DBA1

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 362 bc69aa-bc69bd 363 bc69bf-bc69c2 362->363 364 bc69d5-bc69df 362->364 365 bc69c4-bc69c7 363->365 366 bc69ee-bc69fa 364->366 367 bc69e1-bc69e9 364->367 365->364 368 bc69c9-bc69d3 365->368 369 bc69fd-bc6a02 366->369 367->366 368->364 368->365 370 bc6a04-bc6a0f 369->370 371 bc6a35-bc6a3c LoadLibraryA 369->371 372 bc6a2b-bc6a2f 370->372 373 bc6a11-bc6a29 call bc7078 370->373 374 bc6a3f-bc6a43 371->374 372->369 376 bc6a31-bc6a33 372->376 373->372 378 bc6a44-bc6a46 373->378 376->371 376->374 378->374
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • LoadLibraryA.KERNEL32(00000000,?,?), ref: 00BC6A3C
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: LibraryLoad
                                                                                                                                                                                                            • String ID: .dll
                                                                                                                                                                                                            • API String ID: 1029625771-2738580789
                                                                                                                                                                                                            • Opcode ID: f6f06f52cd4a024ca790678b75224790e8b38e6a55f670a1ffdfea5ea75d1fe1
                                                                                                                                                                                                            • Instruction ID: 4d1d7be8ee49408f10e848c859c0b55dfd01b9937c71f63b9da829a0a3399e86
                                                                                                                                                                                                            • Opcode Fuzzy Hash: f6f06f52cd4a024ca790678b75224790e8b38e6a55f670a1ffdfea5ea75d1fe1
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3321AF366042959FEB21DFA9C884F6A7BE4EF09364F1881ADE8469BA41D770EC458B40

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 379 bc4887-bc48b4 call bc69aa call bc6a48 384 bc48ea 379->384 385 bc48b6-bc48c4 VirtualProtect 379->385 387 bc48ec-bc48ef 384->387 385->384 386 bc48c6-bc48e8 call bc7018 VirtualProtect 385->386 386->387
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                              • Part of subcall function 00BC69AA: LoadLibraryA.KERNEL32(00000000,?,?), ref: 00BC6A3C
                                                                                                                                                                                                            • VirtualProtect.KERNEL32(00000000,00000004,00000040,?), ref: 00BC48BF
                                                                                                                                                                                                            • VirtualProtect.KERNEL32(00000000,00000004,?,?), ref: 00BC48E2
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: ProtectVirtual$LibraryLoad
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 895956442-0
                                                                                                                                                                                                            • Opcode ID: 355f7a5a870867b02340d2dab44903ecb3bac44aab23468b058fab7a7d97728b
                                                                                                                                                                                                            • Instruction ID: 50887b2add1fb171d1b3c038455a679b291f1ccfa874b20319a26b9dd521211e
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 355f7a5a870867b02340d2dab44903ecb3bac44aab23468b058fab7a7d97728b
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 30F06DBA2406047BE611AA65CC42FFB73ECDB49B10F000468FB06D6080EB75EA0597A5
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: $!$"$"$"$#$($,$0$1$3$3$3$6$6$8$8$9$:$;$;$<$=$>$>$@$A$A$A$B$C$D$D$E$G$J$K$L$S$U$V$W$W$X$Y$Z$Z$[$[$\$]$]$^$_$`$`$a$c$d$d$e$g$g$h$h$i$j$k$m$m$n$q$t$u$w$x$z$z$|$}$}
                                                                                                                                                                                                            • API String ID: 0-4160516955
                                                                                                                                                                                                            • Opcode ID: 5cb2b2cafd6755493b88c3331a7c43df45eb58a6300e302f2a16af4dbd397ce7
                                                                                                                                                                                                            • Instruction ID: 7e0e9210eb75399ee332ac1912c5a441de79f34887badd4614c12b3ee69b7b61
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5cb2b2cafd6755493b88c3331a7c43df45eb58a6300e302f2a16af4dbd397ce7
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3403C17150C7C18AD334DB38848539FBBD1AB96324F188AADE4E9873E2D7788945CB53

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 886 b8e394-b8e45d call bb3554 890 b8e463-b8e4b9 call bb3554 * 3 886->890 891 b8e565-b8e56c 886->891 907 b8e4bb-b8e4be 890->907 892 b8e56e-b8e570 891->892 893 b8e575-b8e625 call b85694 * 3 call b79874 891->893 896 b8f47e-b8f48e 892->896 914 b8e627-b8e62a 893->914 909 b8e4c0 907->909 910 b8e4c2-b8e4e8 907->910 912 b8e52e-b8e563 call b85734 call bb3554 909->912 919 b8e529-b8e52c 910->919 920 b8e4ea-b8e508 910->920 912->891 917 b8e62c-b8e641 914->917 918 b8e643-b8e66a 914->918 917->914 922 b8e66c-b8e66f 918->922 919->907 928 b8e50a 920->928 929 b8e50c-b8e527 920->929 924 b8e699-b8ea57 call b7aa94 * 4 922->924 925 b8e671-b8e697 922->925 939 b8ea59-b8ea5c 924->939 925->922 928->912 929->919 940 b8ea5e-b8eaae 939->940 941 b8eab0-b8eaff call b7aa94 * 2 call b8f494 call b79884 939->941 940->939 951 b8eb01 941->951 952 b8eb06-b8eb4f call b79a14 call b8f514 941->952 954 b8f47c 951->954 958 b8eb51-b8eb54 952->958 954->896 959 b8eb9e-b8ebae 958->959 960 b8eb56-b8eb9c 958->960 961 b8ebb4-b8ebcf call b79874 959->961 962 b8ecb7-b8eccc call b8f534 959->962 960->958 967 b8eca5-b8ecb3 961->967 968 b8ebd5-b8ec05 call b85734 * 2 961->968 969 b8ecce-b8f46f 962->969 970 b8ecd3-b8ecf9 962->970 967->962 1000 b8ec60-b8ec6b 968->1000 1001 b8ec07-b8ec3d 968->1001 980 b8f473-b8f477 call b8f7d4 969->980 971 b8ee5d-b8ee63 970->971 972 b8ecff-b8ed26 970->972 977 b8ee69-b8ee8a 971->977 978 b8ef0f-b8ef70 971->978 975 b8ed28 972->975 976 b8ed2a-b8ed4a call b79874 972->976 975->976 994 b8ee38-b8ee56 976->994 995 b8ed50-b8ed88 call b85734 * 2 976->995 984 b8ee8c-b8eec3 977->984 985 b8eee2-b8eee9 977->985 982 b8ef72-b8ef75 978->982 980->954 987 b8ef8e-b8efaa call b8d374 982->987 988 b8ef77-b8ef8c 982->988 990 b8eec6-b8eec9 984->990 991 b8eeeb-b8eeee 985->991 1010 b8efac-b8f40c 987->1010 1011 b8efb1 987->1011 988->982 996 b8ef09-b8ef0d 990->996 997 b8eecb-b8eee0 990->997 998 b8eef0-b8ef05 991->998 999 b8ef07 991->999 994->971 1025 b8edea-b8edf7 995->1025 1026 b8ed8a-b8edc7 995->1026 996->978 997->990 998->991 999->978 1003 b8ec72-b8ec75 1000->1003 1002 b8ec44-b8ec47 1001->1002 1006 b8ec49-b8ec5e 1002->1006 1007 b8ec90 1002->1007 1008 b8ec8e 1003->1008 1009 b8ec77-b8ec8c 1003->1009 1006->1002 1013 b8ec92-b8ec9e call b79884 1007->1013 1008->1013 1009->1003 1018 b8f40e-b8f411 1010->1018 1015 b8efb3-b8eff3 call b8f784 call b8f794 1011->1015 1013->967 1038 b8eff9-b8f022 call b85734 * 2 1015->1038 1039 b8f0c0-b8f0da call b8f534 1015->1039 1022 b8f413-b8f453 1018->1022 1023 b8f455-b8f46b call b8df94 1018->1023 1022->1018 1023->980 1030 b8edf9-b8edfc 1025->1030 1029 b8edca-b8edcd 1026->1029 1033 b8ee1f-b8ee23 1029->1033 1034 b8edcf-b8ede8 1029->1034 1035 b8ee19-b8ee1d 1030->1035 1036 b8edfe-b8ee17 1030->1036 1037 b8ee25-b8ee31 call b79884 1033->1037 1034->1029 1035->1037 1036->1030 1037->994 1055 b8f07c-b8f08a 1038->1055 1056 b8f024-b8f05c 1038->1056 1047 b8f0dc 1039->1047 1048 b8f0e1-b8f107 1039->1048 1052 b8f471 1047->1052 1049 b8f279-b8f27f 1048->1049 1050 b8f10d-b8f13b 1048->1050 1057 b8f341-b8f370 1049->1057 1058 b8f285-b8f2aa 1049->1058 1053 b8f13d 1050->1053 1054 b8f13f-b8f15f call b79874 1050->1054 1052->980 1053->1054 1075 b8f24d-b8f272 1054->1075 1076 b8f165-b8f19d call b85734 * 2 1054->1076 1062 b8f08c-b8f08f 1055->1062 1061 b8f05f-b8f062 1056->1061 1059 b8f372-b8f375 1057->1059 1063 b8f2ac-b8f2e6 1058->1063 1064 b8f305-b8f30c 1058->1064 1065 b8f3d2-b8f3e9 call b8f7a4 1059->1065 1066 b8f377-b8f3d0 1059->1066 1068 b8f0ab 1061->1068 1069 b8f064-b8f07a 1061->1069 1070 b8f0a9 1062->1070 1071 b8f091-b8f0a7 1062->1071 1072 b8f2e9-b8f2ec 1063->1072 1073 b8f30e-b8f311 1064->1073 1065->1052 1084 b8f3ef 1065->1084 1066->1059 1077 b8f0ad-b8f0be 1068->1077 1069->1061 1070->1077 1071->1062 1078 b8f2ee-b8f303 1072->1078 1079 b8f334-b8f33f 1072->1079 1080 b8f332 1073->1080 1081 b8f313-b8f330 1073->1081 1075->1049 1088 b8f1ff-b8f20c 1076->1088 1089 b8f19f-b8f1dc 1076->1089 1077->1039 1078->1072 1079->1057 1080->1057 1081->1073 1084->1015 1091 b8f20e-b8f211 1088->1091 1090 b8f1df-b8f1e2 1089->1090 1092 b8f234-b8f238 1090->1092 1093 b8f1e4-b8f1fd 1090->1093 1094 b8f22e-b8f232 1091->1094 1095 b8f213-b8f22c 1091->1095 1096 b8f23a-b8f246 call b79884 1092->1096 1093->1090 1094->1096 1095->1091 1096->1075
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: $$$%$&$&$,$-$.$.$/$0$0$7$8$:$:$>$?$A$A$D$E$G$G$H$H$H$H$J$J$N$O$P$P$P$P$Q$R$R$R$S$T$V$X$Y$[$[$\$\$]$_$_$a$b$b$b$c$d$f$f$n$q$s$u$z$}
                                                                                                                                                                                                            • API String ID: 0-3743354863
                                                                                                                                                                                                            • Opcode ID: 4b6c9f38657fedcb7e7c6a6a2fc1027f769ddcf3984a63c958d800a384496369
                                                                                                                                                                                                            • Instruction ID: 3999a25e7598220ca5ac8a6cb2264f9a91485944b2e815b1bfa9c274bbe2942a
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4b6c9f38657fedcb7e7c6a6a2fc1027f769ddcf3984a63c958d800a384496369
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 46B2903160C7C18BC325DA3C889439EBBD1ABD6324F194BADE4E98B3E2D6759805C753

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 1099 b9460b-b94774 1100 b94776-b94779 1099->1100 1101 b9477b-b947a3 1100->1101 1102 b947a5-b947cd 1100->1102 1101->1100 1103 b947cf-b947d2 1102->1103 1104 b947f4-b9483a 1103->1104 1105 b947d4-b947f2 1103->1105 1106 b9483c-b9483f 1104->1106 1105->1103 1107 b94841-b94865 1106->1107 1108 b94867-b94bb3 call b7aa94 * 5 1106->1108 1107->1106 1119 b94bb5-b94bb8 1108->1119 1120 b94bba-b94c2e 1119->1120 1121 b94c30-b94c64 1119->1121 1120->1119 1122 b94c66-b94c69 1121->1122 1123 b94c6f-b94cee 1122->1123 1124 b94cf3-b94d4d call b7cef4 1122->1124 1123->1122
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: $ $!$"$"$#$#$#$($+$+$,$,$.$.$1$1$2$7$8$:$;$;$<$?$H$I$I$I$M$N$O$O$P$Q$W$X$]$^$^$`$`$c$g$m$m$r$t$t$v$w$y${$~$~
                                                                                                                                                                                                            • API String ID: 0-2443450857
                                                                                                                                                                                                            • Opcode ID: d38c60a90824ad46133972e7c4cbed06e95cef7b7f0db34d98dc1f8cdee652d2
                                                                                                                                                                                                            • Instruction ID: aaa4e261f42be9dc41136a5a9969af2dfd012c3b2b991ff3a99de645803b2a15
                                                                                                                                                                                                            • Opcode Fuzzy Hash: d38c60a90824ad46133972e7c4cbed06e95cef7b7f0db34d98dc1f8cdee652d2
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6122FC1190C7EAC9DB32C67C9C487CDBFA11B63224F0847D9D0E86B2D6D7750A86DB62

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 1127 b96ac0-b96c9a 1128 b96ca4-b96cd6 1127->1128 1128->1128 1129 b96cd8-b96f86 1128->1129 1130 b96f94-b96fdf 1129->1130 1130->1130 1131 b96fe1-b971cb 1130->1131 1132 b971d4-b971ea 1131->1132 1132->1132 1133 b971ec-b973e0 1132->1133 1134 b973e4-b97406 1133->1134 1134->1134 1135 b97408-b97603 1134->1135 1136 b97604-b9763d 1135->1136 1136->1136 1137 b9763f-b97696 1136->1137
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: !h#n$$$&P%V$(X6^$)p*v$-tz$.D)J$.H>N$2{<u$4~|$7w$;T&Z$BpFv$G0]6$K4l:$Rd"j$T8e>$T`Zf$U\$_lYr$`g$o<KB${x$|,X2$8>$rp$tj$x~
                                                                                                                                                                                                            • API String ID: 0-2721255210
                                                                                                                                                                                                            • Opcode ID: 1b2c9cd0342a9e47e3d44aab4ca0d67673ff476f0f2922c19ef01971a6907c39
                                                                                                                                                                                                            • Instruction ID: eb473afc7cfdfe754ba500bf94984adc12255192ed4fdba5536a65f6ced1ed61
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1b2c9cd0342a9e47e3d44aab4ca0d67673ff476f0f2922c19ef01971a6907c39
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5732FAB160D7D48AD334CF14C442BDFBAF2EB92304F00892CC5E96B255D7B6564A8B9B

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 1138 bac794-bac7b7 1139 bac7b9-bac7bc 1138->1139 1140 bac85d-bac879 1139->1140 1141 bac7c2-bac858 1139->1141 1142 bac87b-bac87e 1140->1142 1141->1139 1143 bac91f-bac943 1142->1143 1144 bac884-bac91a 1142->1144 1145 bac945-bac948 1143->1145 1144->1142 1146 bac96a-bac970 1145->1146 1147 bac94a-bac968 1145->1147 1148 bacbf3-bacbf5 1146->1148 1149 bac976-bac992 1146->1149 1147->1145 1151 bacbfb-bacc07 1148->1151 1150 bac994-bac997 1149->1150 1152 bac9f8-bac9fc 1150->1152 1153 bac999-bac9f6 1150->1153 1152->1148 1154 baca02-baca1e 1152->1154 1153->1150 1155 baca20-baca23 1154->1155 1156 baca3c-baca45 1155->1156 1157 baca25-baca3a 1155->1157 1156->1148 1158 baca4b-baca6d 1156->1158 1157->1155 1160 baca6f-baca72 1158->1160 1161 baca78-bacaff 1160->1161 1162 bacb04-bacb13 1160->1162 1161->1160 1162->1148 1163 bacb19-bacb36 1162->1163 1165 bacb38-bacb3b 1163->1165 1166 bacbea-bacbef 1165->1166 1167 bacb41-bacbe5 1165->1167 1166->1148 1168 bacbf1-bacbf9 1166->1168 1167->1165 1168->1151
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: !$*$6$6cxU$6cxU$6cxU$6cxU$8$J$X$X$Y$Y$[$[$_$c$kyeE
                                                                                                                                                                                                            • API String ID: 0-79597815
                                                                                                                                                                                                            • Opcode ID: fbbbd6998d66d1ff913caef885f0d1f43bf92717102f9addf7045befe193c24d
                                                                                                                                                                                                            • Instruction ID: 664fc3255bed4086e70b946bc04e0d23604e26c1391c1021609236ba92b24268
                                                                                                                                                                                                            • Opcode Fuzzy Hash: fbbbd6998d66d1ff913caef885f0d1f43bf92717102f9addf7045befe193c24d
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 36C1582361CB954BD318887C8C9425BAEC20BE7234F1DC77DD8F9973C2D5A9C9068392

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 1174 b95892-b9589a 1175 b959be 1174->1175 1176 b958a0-b958a5 1174->1176 1177 b959c5-b95a6e call b79874 1175->1177 1176->1177 1180 b95a74-b95ac1 1177->1180 1180->1180 1181 b95ac3-b95ad3 1180->1181 1182 b95af5-b95b02 1181->1182 1183 b95ad5-b95ada 1181->1183 1184 b95b25-b95b38 call bb4c84 1182->1184 1185 b95b04-b95b08 1182->1185 1186 b95ae4-b95af3 1183->1186 1190 b95b5d-b95b65 1184->1190 1187 b95b14-b95b23 1185->1187 1186->1182 1186->1186 1187->1184 1187->1187 1191 b95b74 1190->1191 1192 b95b67-b95b6c 1190->1192 1193 b95b7b-b95c2b call b79874 1191->1193 1192->1193 1196 b95c34-b95c80 1193->1196 1196->1196 1197 b95c82-b95c96 1196->1197 1198 b95c98-b95c9a 1197->1198 1199 b95cb5-b95cc6 1197->1199 1200 b95ca4-b95cb3 1198->1200 1201 b95ccc-b95cd3 1199->1201 1202 b95b44-b95b54 call bb4c84 1199->1202 1200->1199 1200->1200 1203 b95cd4-b95ce3 1201->1203 1202->1190 1203->1203 1205 b95ce5 1203->1205 1205->1202
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: 4Y>[$<QrS$A!K#$H%Z'$O-O/$P5Y7$Y1\3$d)E+
                                                                                                                                                                                                            • API String ID: 0-1137044552
                                                                                                                                                                                                            • Opcode ID: db664d97611cd2b0ea31a962eb31bb62c560aebccfa291759c0dfe4ae8306fa6
                                                                                                                                                                                                            • Instruction ID: 7aeb7117f99ba264fadc1905f092a1b1c8fc23dd91b17c34d8e763fd30936ff3
                                                                                                                                                                                                            • Opcode Fuzzy Hash: db664d97611cd2b0ea31a962eb31bb62c560aebccfa291759c0dfe4ae8306fa6
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1B71DAB0508350DBCB24CF54D88116BFBF1EF96394F148A6DE9E95B361E3789901CB86

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 1213 bb0774-bb07b3 1214 bb07b4-bb07f2 1213->1214 1214->1214 1215 bb07f4-bb0815 1214->1215 1216 bb0824-bb086a 1215->1216 1216->1216 1217 bb086c-bb0874 1216->1217 1218 bb087a-bb0886 1217->1218 1219 bb0e68 1217->1219 1221 bb0894-bb089b 1218->1221 1220 bb0e6c-bb0e73 1219->1220 1222 bb089d-bb08a0 1221->1222 1223 bb08a7-bb08ae 1221->1223 1222->1221 1224 bb08a2 1222->1224 1223->1219 1225 bb08b4-bb08dc call bb1bc4 1223->1225 1224->1219 1225->1220 1228 bb08e2-bb092c 1225->1228 1229 bb0934-bb0969 1228->1229 1229->1229 1230 bb096b-bb0978 1229->1230 1231 bb097e-bb0992 1230->1231 1232 bb0e81-bb0e8b 1230->1232 1234 bb099a-bb09a2 1231->1234 1233 bb0e94-bb0ed6 1232->1233 1233->1233 1235 bb0ed8-bb0ee4 1233->1235 1234->1232 1236 bb09a8-bb09b3 1234->1236 1235->1220 1237 bb0ee6-bb0ef3 1235->1237 1238 bb09b4-bb09bb 1236->1238 1239 bb0ef4-bb0efb 1237->1239 1240 bb09bd-bb09c0 1238->1240 1241 bb09c7-bb09ce 1238->1241 1243 bb0efd-bb0f00 1239->1243 1244 bb0f07-bb0f0e 1239->1244 1240->1238 1245 bb09c2 1240->1245 1241->1232 1242 bb09d4-bb0a02 call bb1bc4 1241->1242 1242->1232 1252 bb0a08-bb0a0a 1242->1252 1243->1239 1247 bb0f02 1243->1247 1244->1220 1248 bb0f14-bb0f35 call bb1bc4 1244->1248 1245->1232 1247->1220 1248->1220 1253 bb0e48-bb0e55 1252->1253 1254 bb0a10-bb0a18 1252->1254 1253->1234 1255 bb0e5b 1253->1255 1254->1253 1256 bb0a1e-bb0a23 1254->1256 1255->1232 1256->1253 1257 bb0a29-bb0a33 1256->1257 1258 bb0a39-bb0a43 1257->1258 1259 bb0b3f-bb0b47 1257->1259 1260 bb0a44-bb0a68 1258->1260 1261 bb0b49-bb0b54 1259->1261 1262 bb0ba0 1259->1262 1260->1260 1264 bb0a6a-bb0a72 1260->1264 1265 bb0b5a-bb0b61 1261->1265 1263 bb0ba5-bb0bb3 1262->1263 1266 bb0bb4-bb0bec 1263->1266 1267 bb0a78-bb0a7e 1264->1267 1268 bb0e76-bb0e7d 1264->1268 1269 bb0b6a-bb0b71 1265->1269 1270 bb0b63-bb0b66 1265->1270 1266->1266 1273 bb0bee-bb0bf6 1266->1273 1274 bb0a84-bb0a8b 1267->1274 1268->1232 1269->1262 1272 bb0b73-bb0b94 call bb1bc4 1269->1272 1270->1265 1271 bb0b68 1270->1271 1271->1262 1287 bb0b9a-bb0b9e 1272->1287 1288 bb0e5d-bb0e63 1272->1288 1276 bb0ddb-bb0ddd 1273->1276 1277 bb0bfc-bb0c2b call bb0f44 1273->1277 1278 bb0a9f-bb0aa6 1274->1278 1279 bb0a8d-bb0a90 1274->1279 1276->1253 1292 bb0e1a-bb0e38 1277->1292 1293 bb0c31-bb0c45 1277->1293 1283 bb0aa8-bb0ac6 call bb1bc4 1278->1283 1284 bb0acc-bb0ad9 1278->1284 1279->1274 1282 bb0a92-bb0a9d 1279->1282 1286 bb0adf-bb0ae1 1282->1286 1283->1284 1284->1232 1284->1286 1291 bb0ae7-bb0aee 1286->1291 1287->1277 1288->1263 1294 bb0afa-bb0b01 1291->1294 1295 bb0af0-bb0af3 1291->1295 1296 bb0e44 1292->1296 1297 bb0c87-bb0c96 1293->1297 1294->1232 1301 bb0b07-bb0b35 call bb1bc4 1294->1301 1295->1291 1300 bb0af5 1295->1300 1296->1253 1298 bb0c98-bb0cb0 1297->1298 1299 bb0c74-bb0c81 1297->1299 1303 bb0cb2 1298->1303 1304 bb0cb4-bb0cc8 call b79874 1298->1304 1299->1297 1302 bb0ddf-bb0df5 1299->1302 1300->1232 1301->1232 1313 bb0b3b 1301->1313 1307 bb0e3a-bb0e3e 1302->1307 1308 bb0df7-bb0e01 1302->1308 1303->1304 1314 bb0c5b-bb0c70 1304->1314 1315 bb0cca-bb0ce0 1304->1315 1312 bb0e40 1307->1312 1311 bb0e03-bb0e18 call b79884 1308->1311 1308->1312 1311->1312 1312->1296 1313->1259 1314->1299 1317 bb0d8e-bb0dbe 1315->1317 1318 bb0ce6-bb0ce8 1315->1318 1320 bb0c47-bb0c57 call b79884 1317->1320 1321 bb0dc4-bb0dd6 1317->1321 1318->1317 1322 bb0cee-bb0cf0 1318->1322 1320->1314 1321->1320 1322->1320 1323 bb0cf6-bb0d0d 1322->1323 1326 bb0d0f-bb0d11 1323->1326 1327 bb0d27-bb0d32 1323->1327 1329 bb0d13-bb0d1d 1326->1329 1327->1320 1328 bb0d38-bb0d3a 1327->1328 1330 bb0d3c-bb0d87 1328->1330 1329->1329 1331 bb0d1f-bb0d23 1329->1331 1330->1330 1332 bb0d89 1330->1332 1331->1327 1332->1320
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: 6G01$6G01$S"(w$S"(w$[XX^$f
                                                                                                                                                                                                            • API String ID: 0-3115683409
                                                                                                                                                                                                            • Opcode ID: 348f023ca78b2a33b92335d9a1234e2a1b6113961118bb4496a79888e6f44e23
                                                                                                                                                                                                            • Instruction ID: 535fd84e5735893d1e2dee7ecbab34ff42273d5f858156349a0a9beba679ab03
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 348f023ca78b2a33b92335d9a1234e2a1b6113961118bb4496a79888e6f44e23
                                                                                                                                                                                                            • Instruction Fuzzy Hash: A822D271A183418FC714DF18C880ABFBBE2EBC5314F158AACE4A5572A1D7B1D946CB92
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: !@$,$y$}$~
                                                                                                                                                                                                            • API String ID: 0-3044378546
                                                                                                                                                                                                            • Opcode ID: 24f79ce7ec7ede984511a7683478084d7a1d94fa8b0057a537d58610d9033e05
                                                                                                                                                                                                            • Instruction ID: 50a418e07cdefebd64e2d5ac5688df5a27ff8c62ed4ba5d28abc67b63c19c659
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 24f79ce7ec7ede984511a7683478084d7a1d94fa8b0057a537d58610d9033e05
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8B028D71A0C7819FDB24CF28C48436EBBE1AB85314F148A6DE5E9873D2D7B98845DB42
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: <$C|$WR$~Bzx$~|
                                                                                                                                                                                                            • API String ID: 0-1711356705
                                                                                                                                                                                                            • Opcode ID: 42a10b6da1222523d84042899d75f0fbff551e0a26b14e01256eb7c536352f42
                                                                                                                                                                                                            • Instruction ID: 43b3082a41a4d7e6cc314ee921aaf0dee061f56a338db1b043ee422255d5e5b7
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 42a10b6da1222523d84042899d75f0fbff551e0a26b14e01256eb7c536352f42
                                                                                                                                                                                                            • Instruction Fuzzy Hash: A8D10B7661C3504BD318CE29889126FBFE3EBD2310F19C96DE4E99B341C775C90A8B46
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: C]E[$IIMC$R$uP$}UW^
                                                                                                                                                                                                            • API String ID: 0-892063760
                                                                                                                                                                                                            • Opcode ID: 205ed248482d7a065e056c637e6f518a5e6eb8ae255233571312f867963e7cbf
                                                                                                                                                                                                            • Instruction ID: ff61004f28f9b01cfc5d3594481242c29445df118d09302259ce0d671b83a5f3
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 205ed248482d7a065e056c637e6f518a5e6eb8ae255233571312f867963e7cbf
                                                                                                                                                                                                            • Instruction Fuzzy Hash: ACB1D37164C3D18BC3268F25849075FFFE0DFD2754F188AACE4E91B282D239894AC796
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: 2$76$745:2$76$_\]$p@
                                                                                                                                                                                                            • API String ID: 0-2055486527
                                                                                                                                                                                                            • Opcode ID: 8b739f0aadc3fc91c1b2ac1539c3a718c0ad65865adbdb4aedbddadf997ebabb
                                                                                                                                                                                                            • Instruction ID: 6de7288011cad8ce7ac479aebd9ca8ce8558b2814e1fdf1f3a65196abf810a6e
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8b739f0aadc3fc91c1b2ac1539c3a718c0ad65865adbdb4aedbddadf997ebabb
                                                                                                                                                                                                            • Instruction Fuzzy Hash: BFD1BE71A083409FDB14DF64C891BABBBE0EFD5314F04886CE99997391E7B9E805CB52
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: $&?3$0-/?$99C?$;(?>
                                                                                                                                                                                                            • API String ID: 0-2409071036
                                                                                                                                                                                                            • Opcode ID: c3d1be89028db4a1f2c2333a608d2b5e78d7535835fec0e3064d115d6cb41594
                                                                                                                                                                                                            • Instruction ID: df6b49544f0df899c5e965d8f9f13725abc3ae31b570e82f70d8ff4f3699adb6
                                                                                                                                                                                                            • Opcode Fuzzy Hash: c3d1be89028db4a1f2c2333a608d2b5e78d7535835fec0e3064d115d6cb41594
                                                                                                                                                                                                            • Instruction Fuzzy Hash: EAD15DB48047419FD724EF39C586752BFF0EB16300F148A9ED8EA4B786D734A45ACB92
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: ;d$SD$TC03$^_/C
                                                                                                                                                                                                            • API String ID: 0-3729532250
                                                                                                                                                                                                            • Opcode ID: 2812e617d036c375e3da603f544641752ab874253ccd01004949b5816314b26e
                                                                                                                                                                                                            • Instruction ID: 6f708c3fb553b8e33f8760fdd14f120e136a1b0b2572844e3eaca425a3220584
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2812e617d036c375e3da603f544641752ab874253ccd01004949b5816314b26e
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7DA1F6B42087928FD719CF25C4A0276BFE1FF67310B28819CD0E64BB46D739A806CB55
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: "$MP$`]0o$mooj
                                                                                                                                                                                                            • API String ID: 0-750224902
                                                                                                                                                                                                            • Opcode ID: b1852bd034d5f07e6c7418944058fbcc2db243f872094cebdf7b16bddf70df29
                                                                                                                                                                                                            • Instruction ID: 4dbc496236bd243bb94e6afe42c3a3c1753b7a787907db46c461a204cc7acbb0
                                                                                                                                                                                                            • Opcode Fuzzy Hash: b1852bd034d5f07e6c7418944058fbcc2db243f872094cebdf7b16bddf70df29
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3F71F7215093918ADB11CF29859077BFFE1DFD2344F1889ADD4D99B283D639890AC763
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: >j%h$YF$]Z
                                                                                                                                                                                                            • API String ID: 0-4187760579
                                                                                                                                                                                                            • Opcode ID: 2b05d0f14d0d6e5591c68a104f4f511412e46e2e0091bcfa594d04fdcead0a9b
                                                                                                                                                                                                            • Instruction ID: db16cfd3b6aed32e6dd677e1fc150207e7a50bc29a43631a27cf85002caf1fde
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2b05d0f14d0d6e5591c68a104f4f511412e46e2e0091bcfa594d04fdcead0a9b
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 308107B1A083008BD714EF28C89227BBBF1EFD1314F18995CE9D69B391E3789905C756
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: LH$PS$[T
                                                                                                                                                                                                            • API String ID: 0-1629221622
                                                                                                                                                                                                            • Opcode ID: a3e1f9736eed060c3fa966c10d1dea8dc1f709a6b253d1cf9a7cd6a57d747b48
                                                                                                                                                                                                            • Instruction ID: d20526e37bf9dcd6e0378516db7cb94aad190cb6efdd1127d635a35e3ebd2bd1
                                                                                                                                                                                                            • Opcode Fuzzy Hash: a3e1f9736eed060c3fa966c10d1dea8dc1f709a6b253d1cf9a7cd6a57d747b48
                                                                                                                                                                                                            • Instruction Fuzzy Hash: FC91CFB16447018BD728CF25C991362B7B2FF95318F2995ADC8864F7A5DB3AE803CB50
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: 4$Nw$qp
                                                                                                                                                                                                            • API String ID: 0-4265586298
                                                                                                                                                                                                            • Opcode ID: 07ee0dda83b10c6babdba6f7f560729ff036302cd3f30b88450a197e3d0d674c
                                                                                                                                                                                                            • Instruction ID: 932a10d812b808b123d2f00276e0c4a247dc982ee33a077dbb1421983265b7dc
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 07ee0dda83b10c6babdba6f7f560729ff036302cd3f30b88450a197e3d0d674c
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8C6119719183518BC72CDF29C8A167BB7E1EFC6314F094A6DE9D69B290D7388C05C786
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: 0$}$~
                                                                                                                                                                                                            • API String ID: 0-1378824556
                                                                                                                                                                                                            • Opcode ID: 884f6f9cf58a5a59d449aea1ec521a8ac50cc9cc68e7f295d775d02287a41394
                                                                                                                                                                                                            • Instruction ID: b7bc41ff3f433dd3ec46258ad5d814559e801630c341f1cef579ba579ac14450
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 884f6f9cf58a5a59d449aea1ec521a8ac50cc9cc68e7f295d775d02287a41394
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 25713722B0DA944BD718697C5C512AA7A934BD2330F2CC3FEEAB5D73E6D4684C059382
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: )2^$khvr$|lx1
                                                                                                                                                                                                            • API String ID: 0-2191243274
                                                                                                                                                                                                            • Opcode ID: e0043f7c070bd71afc432f3349eebb0a5253881f2526b2449ca6c403794a358b
                                                                                                                                                                                                            • Instruction ID: ead043810972f399bc884c009718bd1e655d4cb395cdbdf03b246ab091ea904f
                                                                                                                                                                                                            • Opcode Fuzzy Hash: e0043f7c070bd71afc432f3349eebb0a5253881f2526b2449ca6c403794a358b
                                                                                                                                                                                                            • Instruction Fuzzy Hash: F041E574505682CBDB258F3AC4A0771BBE2EF5B305F2885ECC0C6CB396C639A846CB14
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: .D)z$6L:B$7@7F
                                                                                                                                                                                                            • API String ID: 0-1054234650
                                                                                                                                                                                                            • Opcode ID: 1acc238c7ea912079cd8e851d5e9fdcf69ca3467f2d8d33a48e05f11496af54d
                                                                                                                                                                                                            • Instruction ID: 2287fba9ca3a9eb3f7e1e372b78987f8816292268c17314ff1c29b7ff1676edd
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1acc238c7ea912079cd8e851d5e9fdcf69ca3467f2d8d33a48e05f11496af54d
                                                                                                                                                                                                            • Instruction Fuzzy Hash: EC419AF4E00756ABC710CFAACA86199FFB0FF06310B64926CD5446BA08D339A452CFC5
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: ^_$fg$
                                                                                                                                                                                                            • API String ID: 0-722828377
                                                                                                                                                                                                            • Opcode ID: d85e9e83ea640c257f6531e8fb9b0d5529058831f55591611b60998b19f6d1d8
                                                                                                                                                                                                            • Instruction ID: c985ee3b15deb8441e2ae434857931d870f4a11ef5092ee503b1c79489e6c3a2
                                                                                                                                                                                                            • Opcode Fuzzy Hash: d85e9e83ea640c257f6531e8fb9b0d5529058831f55591611b60998b19f6d1d8
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3162E5746083419BE728EB25C884B7ABBE2EFD5314F188A5DE195572B1E3B1DC41CB83
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: ./$qn
                                                                                                                                                                                                            • API String ID: 0-3823645636
                                                                                                                                                                                                            • Opcode ID: 668406d8b88442255c7392c9cd83faa7d6d5703eb8d5a977212719c6739b98c7
                                                                                                                                                                                                            • Instruction ID: e77799ce9929581b3b862124e04608913dca82fbbd0d2e79f2e2dc96945e27d1
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 668406d8b88442255c7392c9cd83faa7d6d5703eb8d5a977212719c6739b98c7
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1152BE76A083508FD724CF28C89176BBBE2EFC6310F14896DE5D69B791DB749805CB82
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: 0$8
                                                                                                                                                                                                            • API String ID: 0-46163386
                                                                                                                                                                                                            • Opcode ID: 6c0d5d3be257b6a3fd1de638671c8b12e5484a8c530135887e69e884293760cf
                                                                                                                                                                                                            • Instruction ID: 57de242a816da1663e3ba486a1dc0935e1757f88ee8362a0abe70299f0a52a67
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6c0d5d3be257b6a3fd1de638671c8b12e5484a8c530135887e69e884293760cf
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 527233715087409FDB14CF18C880BABBBE1EF98314F4489ADF9A98B391D375D958CB92
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: LMB$pv
                                                                                                                                                                                                            • API String ID: 0-122907696
                                                                                                                                                                                                            • Opcode ID: 600361d03a19618f7b8b94130096601f70c9cb3cba6cb4618556b265baeca412
                                                                                                                                                                                                            • Instruction ID: 4645edc722fcc83a2026fd2afeed8439d3b3a7fee173361f496c72d57c36d352
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 600361d03a19618f7b8b94130096601f70c9cb3cba6cb4618556b265baeca412
                                                                                                                                                                                                            • Instruction Fuzzy Hash: FBE135715083518BDB24DF29C8923ABB7F1FFD2310F19896CE5828B3A5E7799805C746
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: "$"
                                                                                                                                                                                                            • API String ID: 0-3758156766
                                                                                                                                                                                                            • Opcode ID: b07952227d8657c70647f12afd6039f58e3d334232c99a160f9b339d411ffc2b
                                                                                                                                                                                                            • Instruction ID: 094ae688a89ef54ce46062747f7e29424aced2bd59cbfb6fc931e078e280fd62
                                                                                                                                                                                                            • Opcode Fuzzy Hash: b07952227d8657c70647f12afd6039f58e3d334232c99a160f9b339d411ffc2b
                                                                                                                                                                                                            • Instruction Fuzzy Hash: D1F1F571A083549FCF14CE68C49076ABBD6EB84314F1989BDE8A98B392D774DD08C792
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: 45$uw
                                                                                                                                                                                                            • API String ID: 0-851133776
                                                                                                                                                                                                            • Opcode ID: ab637dcdc1d75d2e8c1a6476f08b4d58cc792c803b02a06a08f3a248bcfca3ae
                                                                                                                                                                                                            • Instruction ID: 3478fe7c6a237ffb504e048f63bf64306338baa338637e8a0aadee1a4d59a36d
                                                                                                                                                                                                            • Opcode Fuzzy Hash: ab637dcdc1d75d2e8c1a6476f08b4d58cc792c803b02a06a08f3a248bcfca3ae
                                                                                                                                                                                                            • Instruction Fuzzy Hash: C0C105B15083408BD718EF28C85266BBBF1EFC5310F19C9ACE9958B3A0E778D905C762
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: $qk$'5%s
                                                                                                                                                                                                            • API String ID: 0-1674721824
                                                                                                                                                                                                            • Opcode ID: 756eda49438ed6f715e4a2a56022fc783d197dac7b59b75270c18a3458952d0e
                                                                                                                                                                                                            • Instruction ID: 0f69be7384c68e1a1fe47c73517025abcb6c589e88d1a041a3fe6c4a29106ec9
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 756eda49438ed6f715e4a2a56022fc783d197dac7b59b75270c18a3458952d0e
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4FD1C2716087428FD729CF29C491762FBE2EFA6310F28C5ADC4D68B752D779A806CB50
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: JO}$no
                                                                                                                                                                                                            • API String ID: 0-1394444436
                                                                                                                                                                                                            • Opcode ID: 2dfd4d0383cadca2cae1fbc9fcdd2193fbb587bea3ba498617e60247ac0bf5c6
                                                                                                                                                                                                            • Instruction ID: c2cddb5950397bc8640e146e5ee0fd7033cd5cf18801787f9be8ab5032d2fae4
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2dfd4d0383cadca2cae1fbc9fcdd2193fbb587bea3ba498617e60247ac0bf5c6
                                                                                                                                                                                                            • Instruction Fuzzy Hash: D7C1F5B160C3408BD718DF74C891AAFBBE1EFD2304F14496DE5A687291DB39C509CB56
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: $qk$'5%s
                                                                                                                                                                                                            • API String ID: 0-1674721824
                                                                                                                                                                                                            • Opcode ID: 4c7b881c96a4be9f1b9c585b43e2c14d7cd1363174d38c4307d0490ceea73aa2
                                                                                                                                                                                                            • Instruction ID: 44616067cd9019dfba052c22465166c7586054b75494ce1a9004f27e06b1e47f
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4c7b881c96a4be9f1b9c585b43e2c14d7cd1363174d38c4307d0490ceea73aa2
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 24B1D1B16187828BD719CF29C450762FBE2EFA6300F1CC5ADC4DA8B752D779A806CB54
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: NP,?$mij
                                                                                                                                                                                                            • API String ID: 0-1436015776
                                                                                                                                                                                                            • Opcode ID: 32edd598096961b7a1e9cd21a5037e7bfbbfcb0cb5fe29abcc1e634ef87fb66e
                                                                                                                                                                                                            • Instruction ID: a9885fa9ba557c9ecbc9f5b8990b28b04c03d50397df7acfc61b7254251ee19f
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 32edd598096961b7a1e9cd21a5037e7bfbbfcb0cb5fe29abcc1e634ef87fb66e
                                                                                                                                                                                                            • Instruction Fuzzy Hash: B6A167716083108BDB24DF24C8C167BB7E1EB87724F19466CE6AA2B690D7B1DC05C7D2
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: )$IEND
                                                                                                                                                                                                            • API String ID: 0-707183367
                                                                                                                                                                                                            • Opcode ID: dc7d0d6d934237c850a5b44cf0ffb38fdb6b1a249ae30cb4f64657c66714754e
                                                                                                                                                                                                            • Instruction ID: 0e283992afd72ff8654ecc941cb914bdad385aac3fdf3120a66ab43a158a5645
                                                                                                                                                                                                            • Opcode Fuzzy Hash: dc7d0d6d934237c850a5b44cf0ffb38fdb6b1a249ae30cb4f64657c66714754e
                                                                                                                                                                                                            • Instruction Fuzzy Hash: C5D19FB19087449FD720CF24C885B9EBBE4EB95304F14896DF9AD9B381D3B5D908CB92
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: %=>?$(RD
                                                                                                                                                                                                            • API String ID: 0-3761482541
                                                                                                                                                                                                            • Opcode ID: e07febe003d47278271e69a6a0aefd5b767d6bdb8c9269540a4227fbb6a47e9b
                                                                                                                                                                                                            • Instruction ID: b8bb598ab12acb9c5de921b43c30c8597ed491f2c48b9bb962c4ba929c101dc6
                                                                                                                                                                                                            • Opcode Fuzzy Hash: e07febe003d47278271e69a6a0aefd5b767d6bdb8c9269540a4227fbb6a47e9b
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4F910C72F086554BC711CE2DC8C025AB7E2EB85750F29CAB9E8A9DB395E234CD454781
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: }$~
                                                                                                                                                                                                            • API String ID: 0-3846021004
                                                                                                                                                                                                            • Opcode ID: 1372fe1faa3213356ea37d011b0fe6f96b5a543017ec8f08801fdd0d73131f8c
                                                                                                                                                                                                            • Instruction ID: af8f0f1a61c50780d550949e1029bf678486569b0c38cb8877d76ebbd3be3c1e
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1372fe1faa3213356ea37d011b0fe6f96b5a543017ec8f08801fdd0d73131f8c
                                                                                                                                                                                                            • Instruction Fuzzy Hash: B791062670AA814BC7199A3C4C513AABF934BE7230F2DC3BEE5F58B3E6D5648805D351
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: AtP$GpFv
                                                                                                                                                                                                            • API String ID: 0-4236438475
                                                                                                                                                                                                            • Opcode ID: 8aa9151458862fb57c123df3b33a7af73a6272534d29202287a33acae2e1af0f
                                                                                                                                                                                                            • Instruction ID: 3a22bd3042732e2b550ee9faab3ed419b12ef7c60b4120f4aac2ab724d948e32
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8aa9151458862fb57c123df3b33a7af73a6272534d29202287a33acae2e1af0f
                                                                                                                                                                                                            • Instruction Fuzzy Hash: A281D0752007418BCB28DF29C8A1667B7F2FF49324B19899DD8838F765EB74E841CB44
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: }$~
                                                                                                                                                                                                            • API String ID: 0-3846021004
                                                                                                                                                                                                            • Opcode ID: 9c651afb8884db2b8ed531508840d92c93680f60ef013fdbb885d5c65550ea95
                                                                                                                                                                                                            • Instruction ID: 317369c92117397e73392b133f9880a4159d4db3c8dffefbabf9c136e63d063a
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9c651afb8884db2b8ed531508840d92c93680f60ef013fdbb885d5c65550ea95
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4A71382660EAD14BD738863C4C513AABED34BD3230F2DC7ADE4F68B3D2D5A589059351
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: }$~
                                                                                                                                                                                                            • API String ID: 0-3846021004
                                                                                                                                                                                                            • Opcode ID: b89aeb8f7c5bc573797a562e5b9ad2442b0305510d530974ee3cfcaf6155a88d
                                                                                                                                                                                                            • Instruction ID: 0d8b974284aece3ed8e072bd7b05f13151f540e4dcab3f3fcd01f87588573e71
                                                                                                                                                                                                            • Opcode Fuzzy Hash: b89aeb8f7c5bc573797a562e5b9ad2442b0305510d530974ee3cfcaf6155a88d
                                                                                                                                                                                                            • Instruction Fuzzy Hash: F971292279DA804BD728493C8C9136ABBC34BD3230F2DC7AEE5F58B3E1E96589059351
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: M"O$fI.K
                                                                                                                                                                                                            • API String ID: 0-3473069917
                                                                                                                                                                                                            • Opcode ID: 80b5e25900e62fa5b7f868b9038989c12ce663ab15b6782b2becc0f24b60a991
                                                                                                                                                                                                            • Instruction ID: d7661c262c5beb1d762670fabd4b26eaa76330e419a4ec23f4398b4a33eca140
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 80b5e25900e62fa5b7f868b9038989c12ce663ab15b6782b2becc0f24b60a991
                                                                                                                                                                                                            • Instruction Fuzzy Hash: BA31D375108681CBEB158F298490772BBE2EFA3310F2995DDC0D5AB392C6799842CB54
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: M"O$fI.K
                                                                                                                                                                                                            • API String ID: 0-3473069917
                                                                                                                                                                                                            • Opcode ID: a50f177498f9f56b16f7faf9ec1f3eef4274cbe2d8e1a906e5367dc70dca7c59
                                                                                                                                                                                                            • Instruction ID: a70b99db8cb68324ff66f057fc98d39ca18457a9a74b4048debaa0c006027f2b
                                                                                                                                                                                                            • Opcode Fuzzy Hash: a50f177498f9f56b16f7faf9ec1f3eef4274cbe2d8e1a906e5367dc70dca7c59
                                                                                                                                                                                                            • Instruction Fuzzy Hash: A031E4B52047418BE715CF29D850772FBE2EF97310F29959CC0859F392CA799843CB44
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: @
                                                                                                                                                                                                            • API String ID: 0-2766056989
                                                                                                                                                                                                            • Opcode ID: 7d58ce99e14cd4456ae23e5809613514da7f6838dea5dcaaa26db1aac14b0b8b
                                                                                                                                                                                                            • Instruction ID: f2866b2bc0cffc394ddfd44e7a2df5ba47f223f62127d4839c268f2b3b13d80c
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7d58ce99e14cd4456ae23e5809613514da7f6838dea5dcaaa26db1aac14b0b8b
                                                                                                                                                                                                            • Instruction Fuzzy Hash: FE72E630618B498FDB69DF28C885BA973E1FB98705F54466DD88BC7241DF34EA42CB81
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: klm"
                                                                                                                                                                                                            • API String ID: 0-2308819284
                                                                                                                                                                                                            • Opcode ID: 5ecadd6f7ec23193bce9450410173a0c4ee4496c18b207c1d03c5920547ecbaa
                                                                                                                                                                                                            • Instruction ID: cd0b5600f77b5828ff104cd63201e58777313e7b3a567ef7054ae2a19b875b71
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5ecadd6f7ec23193bce9450410173a0c4ee4496c18b207c1d03c5920547ecbaa
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 07B15B726183418BEF68CF6C888167BB7D5EBA9310F1986BCE99597381E334DC05C792
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: KtBD
                                                                                                                                                                                                            • API String ID: 0-2371315874
                                                                                                                                                                                                            • Opcode ID: 6d1fb5ce0045cb9f34235038d5880c04dc3b93b51e3ba4dcd46ce03b2af1d0cd
                                                                                                                                                                                                            • Instruction ID: afc1a369d1302a36cdca1698bf9adbc5633118d75a258dd897228f370e36f63c
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6d1fb5ce0045cb9f34235038d5880c04dc3b93b51e3ba4dcd46ce03b2af1d0cd
                                                                                                                                                                                                            • Instruction Fuzzy Hash: F8A179715483914FD718DF38C89066FBFE2ABD6700F088A6CF1D697295DB758905CB82
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: FL~O
                                                                                                                                                                                                            • API String ID: 0-2976162848
                                                                                                                                                                                                            • Opcode ID: 18649a1a29131128d5b4adce49bc42d5c1c1f33e7a2e72b95aa3a9eea7d687c0
                                                                                                                                                                                                            • Instruction ID: e6b03bc007fcc7c9920c7c0850e5ecb4804fe84e805551a9f2faa2956dea957a
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 18649a1a29131128d5b4adce49bc42d5c1c1f33e7a2e72b95aa3a9eea7d687c0
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0771F5752047828FDB25CF2AC4D0762FBE2EFA6310B2885ADD4D68B352D735A806CB51
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: ,
                                                                                                                                                                                                            • API String ID: 0-3772416878
                                                                                                                                                                                                            • Opcode ID: ecebe23ec0881f7020f4b901c59648ec2a6586f088ba65e78406499129a36248
                                                                                                                                                                                                            • Instruction ID: 2bd2ccc936c8a8bc215999ca32d9be883492d6a66edb172abab5605fa38d0c7c
                                                                                                                                                                                                            • Opcode Fuzzy Hash: ecebe23ec0881f7020f4b901c59648ec2a6586f088ba65e78406499129a36248
                                                                                                                                                                                                            • Instruction Fuzzy Hash: D2B1397010D3859FD325CF68C88061BFBE0AFA9704F448A6DF5E997342D671EA18CB96
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: gfff
                                                                                                                                                                                                            • API String ID: 0-1553575800
                                                                                                                                                                                                            • Opcode ID: da9dc378ba23d74061a16eeb81585a4670e68b3d59944b4248796e150ca8c016
                                                                                                                                                                                                            • Instruction ID: 5992dc706e886ddac35e2ca24ce5201c1f58933ee317c5c320b77da5821510db
                                                                                                                                                                                                            • Opcode Fuzzy Hash: da9dc378ba23d74061a16eeb81585a4670e68b3d59944b4248796e150ca8c016
                                                                                                                                                                                                            • Instruction Fuzzy Hash: EB910476610A018BD728CB39C8917A677E2FB85324F18866DD526CB7E5DB78A806CB40
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: b/7
                                                                                                                                                                                                            • API String ID: 0-2085417233
                                                                                                                                                                                                            • Opcode ID: 6e982e3cfaf07f258f3effdd4bbc4fdd32167dcef8fa8f803002f04f24a2a174
                                                                                                                                                                                                            • Instruction ID: 7542332521761ab061fbed646a11ac1888852febc6b8a72723f65c136a86efa5
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6e982e3cfaf07f258f3effdd4bbc4fdd32167dcef8fa8f803002f04f24a2a174
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1F71FB73A043114FC718EF78CC8576AF6D6ABC5310F0AC67DE598A7392EA7498048782
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: h~BL
                                                                                                                                                                                                            • API String ID: 0-1016882582
                                                                                                                                                                                                            • Opcode ID: 2353f16c686568adc0586de7d1e93e01bd2d2aed02e5eac9b0619ca2789dfc7a
                                                                                                                                                                                                            • Instruction ID: 10cba356bd468914c40306c4d9eb8eba458b37df8d0efa3eee679f53af9ccec5
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2353f16c686568adc0586de7d1e93e01bd2d2aed02e5eac9b0619ca2789dfc7a
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4C514B316597828BD7188F28C4D1362BBD2EF97364F1C87ADC5958B7C2D3389806D760
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: 3Z{
                                                                                                                                                                                                            • API String ID: 0-2331068373
                                                                                                                                                                                                            • Opcode ID: 23b383c78454ef6be3be3edf7f88053188138058e6849870bafb74795745ec60
                                                                                                                                                                                                            • Instruction ID: 73fa7dfcbc40939b5590a03ab41ab9f371eb83ba571cbc4e2a276772683cdf14
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 23b383c78454ef6be3be3edf7f88053188138058e6849870bafb74795745ec60
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9A41F8705043819FEB268F28C891B72BFE1EF57715F2844ECE4D68F292D7669806C761
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: 79.'
                                                                                                                                                                                                            • API String ID: 0-3373235548
                                                                                                                                                                                                            • Opcode ID: 3052bdd5b9f525bfd9188c849dd4df91fdd9a95299ae7d6644acfbbe7ea22ffb
                                                                                                                                                                                                            • Instruction ID: 42afdcf12b2c4d168aa46d7a827b634951e369ce8b4cc50d5450ea9373602ec5
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3052bdd5b9f525bfd9188c849dd4df91fdd9a95299ae7d6644acfbbe7ea22ffb
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7441E6645043D19BEB274B2888E1732BFE1FF27325F2855ECD4E25F692C265E806CB51
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: ~
                                                                                                                                                                                                            • API String ID: 0-2894255414
                                                                                                                                                                                                            • Opcode ID: b65a2b0f6834741de1f91dc40b806d39aebe2b80ec226c2fcdce17e422ad554e
                                                                                                                                                                                                            • Instruction ID: 46b6d34be88cbfc3c32b599c97e66a9a6a700fce47a9a4b7a3afaa2dc65ba76f
                                                                                                                                                                                                            • Opcode Fuzzy Hash: b65a2b0f6834741de1f91dc40b806d39aebe2b80ec226c2fcdce17e422ad554e
                                                                                                                                                                                                            • Instruction Fuzzy Hash: AE31B8B56493558FE350DF259890A2FFBF6FBD2740F10A82CE6809B296C7B0D406CB46
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: WT
                                                                                                                                                                                                            • API String ID: 0-3626323073
                                                                                                                                                                                                            • Opcode ID: c98c440a951f3e80385427973262f6473fe4faebb6d8defc51fc15df456e7494
                                                                                                                                                                                                            • Instruction ID: 3f621136a3948a28cf4cdaeadc53cbf008dd95bbc931d4fc24f2c838167543b0
                                                                                                                                                                                                            • Opcode Fuzzy Hash: c98c440a951f3e80385427973262f6473fe4faebb6d8defc51fc15df456e7494
                                                                                                                                                                                                            • Instruction Fuzzy Hash: A2213A765093408FC7288F24C89066BF7F2EFC6318F19891DD69617645DA75A806CF4A
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 1474361b0d2a4b0e8945a45e811d4af63ccafd11140a6d488a7330ea5c481797
                                                                                                                                                                                                            • Instruction ID: 72f655d22f349118f49db93011ff51480013b912adc9b2983476807991f8a1ec
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1474361b0d2a4b0e8945a45e811d4af63ccafd11140a6d488a7330ea5c481797
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3182F7B1604B408FD724EF38C89539ABBE2AF95320F198A7DD5EA877D1D635E405CB02
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 407d260e2984e500bc938a2af9084afc88076a4a5a4afd9904190e82843a23c4
                                                                                                                                                                                                            • Instruction ID: 3bd6ae350b06ae152fcedfd9389680f8ac588235512a92b77ff049d8eae26cca
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 407d260e2984e500bc938a2af9084afc88076a4a5a4afd9904190e82843a23c4
                                                                                                                                                                                                            • Instruction Fuzzy Hash: C992A6B0615B809FD3A1CF3DC841793BBE8AB1A301F14496EE1EED7342D774A9408B69
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 14e624bee96e47c6332c5ade784e2d0ceaf0cdec4d8aca0be867267f1b83f6b7
                                                                                                                                                                                                            • Instruction ID: 685d2e670c6f85f81c2509b8556a01bd7071f581da1486ab980dfccea54a6c43
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 14e624bee96e47c6332c5ade784e2d0ceaf0cdec4d8aca0be867267f1b83f6b7
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3A7237B1614B819FD365CF39C805793BFE9AB9A310F18892ED0EAC3752C778A901CB55
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: f17ea89f4d1b368da92741cca1a27be89d7296a3ee0b739eace175103a64188a
                                                                                                                                                                                                            • Instruction ID: f892b19b0f17788ea6eb9f87066f54377284c047cd20d5520f59c2cbb80bf913
                                                                                                                                                                                                            • Opcode Fuzzy Hash: f17ea89f4d1b368da92741cca1a27be89d7296a3ee0b739eace175103a64188a
                                                                                                                                                                                                            • Instruction Fuzzy Hash: BC627EB0609B818ED325CF3C8815797BFD5AB5A324F148A9DE0FA873D2C7756102CB66
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 6622422d7539ce0b52b06fdf36dba662481708c3368aacd43c76f1fee5f17e3d
                                                                                                                                                                                                            • Instruction ID: 2684b4f1f7c6fa7aac40654382ea56f07d8a45e1584a49da2d51a4cd8fda134c
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6622422d7539ce0b52b06fdf36dba662481708c3368aacd43c76f1fee5f17e3d
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0252D470948B848FE735CB24C4883A7BBE1EB55710F14889ED6FF07A82D779A885C716
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 0c7625dc8a02050d2483af0f75c91bb5bc7877375563f0b19dd77e196208affe
                                                                                                                                                                                                            • Instruction ID: 055e7a1468d8604cde790f1bfb1bc176053f06287d88517d0c182481ddcb4cf2
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0c7625dc8a02050d2483af0f75c91bb5bc7877375563f0b19dd77e196208affe
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2622D332A083119BC735DF18D9846ABB3E2FFC4315F29CA6DD9DA97281D734A811CB46
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: be30a2da7f887a4e4f80172f92d1401173ff8208445a594a074021b1418aa212
                                                                                                                                                                                                            • Instruction ID: 56e20fc0786db48e264a165da1bb043df569470e70ec2182005ea11c238b84be
                                                                                                                                                                                                            • Opcode Fuzzy Hash: be30a2da7f887a4e4f80172f92d1401173ff8208445a594a074021b1418aa212
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8632F270914F108FC378CF29C58052AB7F2FB55710B648A6ED6AB8BA90D7B6F845CB14
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: ae7b3f51c9effa284a301cfccf5d1c2fc080d0954d373b0cf9aaca151b60bb47
                                                                                                                                                                                                            • Instruction ID: eada135d86696b1998c255195cd692b8418d42e7c7709879d40d792b2651a573
                                                                                                                                                                                                            • Opcode Fuzzy Hash: ae7b3f51c9effa284a301cfccf5d1c2fc080d0954d373b0cf9aaca151b60bb47
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1E22E871604B408FD754EF38C48536ABBE1AF95310F188AADD8EB877A1D635E909CB02
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 96ff1b0c91c94a8fe6779f2a7a36278e5e830afab3b5d96a6aa7dac4e4e8855c
                                                                                                                                                                                                            • Instruction ID: fee2a62e86fbb10fac941c6c7cd38d2a0ab066d34e1901a85e109f1d6e7e2f66
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 96ff1b0c91c94a8fe6779f2a7a36278e5e830afab3b5d96a6aa7dac4e4e8855c
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 21E15BB7D143394BDB28CEB98C893AEA612F7C0308F82E62DD956EF645CF35454646C1
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 287fe9960c1a609efd5c0c66f2ac5d44ad56dc0fe5693a4a92eca0da343a75c5
                                                                                                                                                                                                            • Instruction ID: 46d59eb16438ba8fa2c3cee2c42b6ff7504bf89c19386f010baa9a2f5e8309f2
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 287fe9960c1a609efd5c0c66f2ac5d44ad56dc0fe5693a4a92eca0da343a75c5
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5F02F3F1911B00AFC3A1DF3AC842797BEEDEB4A360F14495EF1AEC7251D63165058BA2
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 3f25aa825a39bec38ad6b6d36dd1a7b58a115f37f7b46c95bc86c5f4f7415b87
                                                                                                                                                                                                            • Instruction ID: 55d94cfa6771d597e7ad1b146fd8d98fa0fd113ac6a10b03f8c89e7d7f515946
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3f25aa825a39bec38ad6b6d36dd1a7b58a115f37f7b46c95bc86c5f4f7415b87
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 03D17970718A498BDB28DF68D849BAEB7E5FB59701F00462ED84BD7241DF30E9118B81
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: b1f1e7085290bf942a3f1d451a847f46da938290f2730fd2d0b09b2c529a42b5
                                                                                                                                                                                                            • Instruction ID: 0bd89d94ae2aa6f69aef17b6fceb1502502494a068385afd78b3ad943d0066fc
                                                                                                                                                                                                            • Opcode Fuzzy Hash: b1f1e7085290bf942a3f1d451a847f46da938290f2730fd2d0b09b2c529a42b5
                                                                                                                                                                                                            • Instruction Fuzzy Hash: A8E1597124C7418FD725CF29C880A2BFBE2EF98300F48896DE5D987751D675E944CB52
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 3e74d2aa687a79bc353c1e30e2761018af6d861ea5a8c8f1c92844b65f1d9ba9
                                                                                                                                                                                                            • Instruction ID: 50c370cdec3e115acfebc3103233362e7546a81246138ba1f930fe6f59980e61
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3e74d2aa687a79bc353c1e30e2761018af6d861ea5a8c8f1c92844b65f1d9ba9
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 81D15D31518A488FDB59EF28D889AEAB7E1FF98310F04466DE84AC7155DF30E945CB82
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: e221bef2291457b3eeae710c9d360d698535e8fada81a59d1dc249c91ca4b13b
                                                                                                                                                                                                            • Instruction ID: 7458299f54ddae21ab1eb062798784dedd3e287e82df55b2355d4e562f2a8705
                                                                                                                                                                                                            • Opcode Fuzzy Hash: e221bef2291457b3eeae710c9d360d698535e8fada81a59d1dc249c91ca4b13b
                                                                                                                                                                                                            • Instruction Fuzzy Hash: ED124420908BD18ED326CB7C8848B497F916B67224F0E83D9D4F55F3F3D6A58906C7A2
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: e45004cfa00b96cc07e21d80348e0ecc464919f4c4bc6f170ace2c42d415ba2b
                                                                                                                                                                                                            • Instruction ID: 55e7d068a21afc6ae531f0990d13f9b2e49f5d650914695339700288c4fcd0b9
                                                                                                                                                                                                            • Opcode Fuzzy Hash: e45004cfa00b96cc07e21d80348e0ecc464919f4c4bc6f170ace2c42d415ba2b
                                                                                                                                                                                                            • Instruction Fuzzy Hash: A8B17330714E098BCB59EB28C8D5FBAB3D2FB98301F5446ADD84AC7245DB34E946CB91
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 80768ea15acc26a1c01c9e33948a476274676e0131c1a2678f72f8bc7e0d6ba4
                                                                                                                                                                                                            • Instruction ID: ce4e90393c42593f17080e510f17804b83dc28ff6124833e549c428fea16c056
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 80768ea15acc26a1c01c9e33948a476274676e0131c1a2678f72f8bc7e0d6ba4
                                                                                                                                                                                                            • Instruction Fuzzy Hash: D1A145326083018BC724EF28C8906BBB7E2EFD5720F19867DE99597291D7B5DC05CB92
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 05437df602dc57edd95d2a5d4231048cbcefe00e6ea43abd62f39208546a0616
                                                                                                                                                                                                            • Instruction ID: 62d56eacb263562855fcc40a99d13d715916da7724e36aad3304b9aa81c3919e
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 05437df602dc57edd95d2a5d4231048cbcefe00e6ea43abd62f39208546a0616
                                                                                                                                                                                                            • Instruction Fuzzy Hash: DAC14CB29487418FC370CF68CC86BABB7E1EF85318F08896DD1D9C6242E778A555CB45
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: aebfea78292e90f22496fe1e3b2e789f277366479e7ad366d1224988f739e111
                                                                                                                                                                                                            • Instruction ID: ee57e2deb2f092e39016545dd307f0cb021a11ce1e7931e70d8fe6043505c6fd
                                                                                                                                                                                                            • Opcode Fuzzy Hash: aebfea78292e90f22496fe1e3b2e789f277366479e7ad366d1224988f739e111
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 90D18221508BD18ED322CB3C884874ABFE16F57224F59879DD0F65B7E2C365A906C792
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 4e2bb4869fa71b171da7062b259e1c56349b948f9aff5454853da40c7c8ac9c8
                                                                                                                                                                                                            • Instruction ID: 9ea6ef30d2342a7b6d3233d3110a1158d2ff8c3f0df0ac98a8a19e177edf3c51
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4e2bb4869fa71b171da7062b259e1c56349b948f9aff5454853da40c7c8ac9c8
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 848115356082518BD7188E29DC915BB77E2FBC5320F19867CE9964B392DBB09C06C782
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 2ec4b32ad510046600747c2ad7e746814a4556868eeb270525aca74a288b5846
                                                                                                                                                                                                            • Instruction ID: f2f2015508eb43d2c715991a561ed1f8bcea61ca3d49a5578a3c92c56ea37888
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2ec4b32ad510046600747c2ad7e746814a4556868eeb270525aca74a288b5846
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 23D19321508BC18ED322CB3C888874ABFE26B57224F4D879DD0E55B7E2D775A506C762
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 72ede770be2ae462dea2a9dd93b537463ac65c81dc379a0d06bada6212b2b16b
                                                                                                                                                                                                            • Instruction ID: c06c62ad9dc0c44963cd072631923a81794c836b8e154c8d5b75691debb4377d
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 72ede770be2ae462dea2a9dd93b537463ac65c81dc379a0d06bada6212b2b16b
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1B9129326082654FC7159E28D88179EBBD2EB95220F1C827EE8B8CB3D1D779D806D7D1
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: ecc63a2072383da7df41fad46595759b9d4fca71c53878d26cb3a42d08f0d3f2
                                                                                                                                                                                                            • Instruction ID: 5c824aa101cb0445555bb89e606b11360b94759f1e4b3742914ca61b399d1c63
                                                                                                                                                                                                            • Opcode Fuzzy Hash: ecc63a2072383da7df41fad46595759b9d4fca71c53878d26cb3a42d08f0d3f2
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6B9127326047159BC7289F58C8D06BAB3E2FF89310F1986BCE9955B3A1DBB0AC05C781
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: e2e903f92329977da97ab707699d6460e74b4fcfb6d1b984767a57618237eb95
                                                                                                                                                                                                            • Instruction ID: 62f89ce7b19d9d5e648be7dddc5b2c68eddfa72ac5e819e8f7f1c1863e217673
                                                                                                                                                                                                            • Opcode Fuzzy Hash: e2e903f92329977da97ab707699d6460e74b4fcfb6d1b984767a57618237eb95
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 71A10C71508A4C8FDB55EF28C889BEAB7F5FB68315F10466EE44AC7161EB30DA44CB81
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 5515b50c9ee47dc2f8c36c8cce0e7028ab4af9639b4148825816c497b9ac7762
                                                                                                                                                                                                            • Instruction ID: 1363180f875309386b233716307d21e8c24a33c0b3c30663aa7edd3e2a9eb05f
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5515b50c9ee47dc2f8c36c8cce0e7028ab4af9639b4148825816c497b9ac7762
                                                                                                                                                                                                            • Instruction Fuzzy Hash: CB816BB29093108BCB18DF24C85026BBBF2EFD2314F18CA6DE5D59B394EB748905C792
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 168d4cee08773db59f2c79459135757ac00f7aebb2ce96548f69e8bf57a9f324
                                                                                                                                                                                                            • Instruction ID: c539d55c60b76e9e8593f86cde98c68d004436256d39d5c58df0f60823f7d057
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 168d4cee08773db59f2c79459135757ac00f7aebb2ce96548f69e8bf57a9f324
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 85C1C472608B808FD3258B38C8953A7BFD25FA6310F1DCA6DD4EE87786D679A405C712
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 80a5d58a3208a3eb61af739105256fa8bec8b08d3f8ae1ffcf71027051207583
                                                                                                                                                                                                            • Instruction ID: 236c18a35c6a59459fc134fe81b219634a68c73083299d53b48eb903ff03f4c4
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 80a5d58a3208a3eb61af739105256fa8bec8b08d3f8ae1ffcf71027051207583
                                                                                                                                                                                                            • Instruction Fuzzy Hash: DFB1D871609B808FD3298B3CC4953ABBFE15B96310F18CAACD5EB877C2D535A509C752
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: ea2e314d6c797e7380a4729dce3a043da3c6b9074752915ea08d70c4aaab4540
                                                                                                                                                                                                            • Instruction ID: 0241a1f71ab7bd7b47f6c3585022c4effde1b5b2e09e7e8a32d7398a57b80ce2
                                                                                                                                                                                                            • Opcode Fuzzy Hash: ea2e314d6c797e7380a4729dce3a043da3c6b9074752915ea08d70c4aaab4540
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 61B1F761608F808FD3258B3CC49539BBFE25B96314F1CCAACD5EB87782D639A509C752
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: efb83c220a63a8557cd1619c2e1cd551980cd5c94d2b991c8a0d9f5023c9805e
                                                                                                                                                                                                            • Instruction ID: 28fa650344a414482a86cc213a7b837cc1b028ee2e7c71a489c45002cd26b871
                                                                                                                                                                                                            • Opcode Fuzzy Hash: efb83c220a63a8557cd1619c2e1cd551980cd5c94d2b991c8a0d9f5023c9805e
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 07713471900325CBCF14CF58D9A2ABBB3B1FF56310B1582ACC8916B794E735AD01CB98
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 6fb8983ddb80d549abcaca12ea37e6bb225b10b3ed429340747722f435c066c2
                                                                                                                                                                                                            • Instruction ID: 71b867e5347424118e9c67e2ec3511a91e01eb8f397e20e2e2fd12fbb4346ad4
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6fb8983ddb80d549abcaca12ea37e6bb225b10b3ed429340747722f435c066c2
                                                                                                                                                                                                            • Instruction Fuzzy Hash: CE812832B199914BC7199E7C8C912AABAA35BD7330B2D83B9E5B19B3E1C5658C01C360
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 405b15d91be31db6790b6c9e05e5eb7c1f838f3a3464d3462c435711021f930a
                                                                                                                                                                                                            • Instruction ID: 37c9f34ad6b7867fa37db02a0987ffe5c480d7a01c13d5a743a658b15a990dda
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 405b15d91be31db6790b6c9e05e5eb7c1f838f3a3464d3462c435711021f930a
                                                                                                                                                                                                            • Instruction Fuzzy Hash: DD818F346042029BC714DF1CC880ABAB7F2FF99710F1986ACE9949B3A2EB71DC51DB45
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 620a92d7b8cb787c03d1ce8c562cc66d8847493fdb5bd5087683695be5fbde3f
                                                                                                                                                                                                            • Instruction ID: f35bf16dd9a141c6a94f90df8e41b8fceb114ffad7da7b33d6515b9317de9934
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 620a92d7b8cb787c03d1ce8c562cc66d8847493fdb5bd5087683695be5fbde3f
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0861EB71A102118FDB18CF64C8917BAB7F2FF99310F0A82ADD546AB3A5E7B59C01C794
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 8cf96c1f918d61b0610e1e59964adfdb0061d02bd348bd41cdccd9df3b9e21b1
                                                                                                                                                                                                            • Instruction ID: dbb23310b31c74d588f045413888d8d2639148aa5df354415d51a38b2842741c
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8cf96c1f918d61b0610e1e59964adfdb0061d02bd348bd41cdccd9df3b9e21b1
                                                                                                                                                                                                            • Instruction Fuzzy Hash: AB6127356083924FC7259F38C89192E7BE1EF95310F4882BDE8E44B3A2D671DD05C792
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 8bfe9ffa8413bde6872df37f013aed2b62b6051166d4a6f8bde0560446e4846b
                                                                                                                                                                                                            • Instruction ID: e8f4e9aeb727cca0a30cb21e84ac23f960f0a8eb79b3b1dfad5f9e9cf24af8c0
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8bfe9ffa8413bde6872df37f013aed2b62b6051166d4a6f8bde0560446e4846b
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8B514BB19087548FE314DF29D89475BBBE1FBC9314F044A2DE5E987350E779DA088B82
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 8e639b92aa0330a83a9c8eabd28dc9be480c53553e2f66d9bbb52e8a64dcdd39
                                                                                                                                                                                                            • Instruction ID: d58e1a3867358332227da450171bad0fb5ce2d469286c970679c9bca2dda18cf
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8e639b92aa0330a83a9c8eabd28dc9be480c53553e2f66d9bbb52e8a64dcdd39
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 19410273B583104FD314DEB9CC8136ABBD2EB94314F1A857DE9D4E7241E2B88A058792
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 94ca20dc4f76e8c3e8d02b75f9c402b180f2256a0ed4e9f610f16215ed658aa6
                                                                                                                                                                                                            • Instruction ID: 741a19e432abf5022ae4f4ee7bee5853287ceaa9b38d54af6d6bb93d8f7f8b4a
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 94ca20dc4f76e8c3e8d02b75f9c402b180f2256a0ed4e9f610f16215ed658aa6
                                                                                                                                                                                                            • Instruction Fuzzy Hash: D0412832B0C2654BC7149E2D8C5027ABAD68FC5209F0EC6BDA8DD9B78BE674D81097C4
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 4fa374590dffa9170f901e677aeca6d256a19dc4d7adeacb217e02be019ebc1f
                                                                                                                                                                                                            • Instruction ID: 3fa1ab7b02fd1c8b686e5c9d1e48d2439efb696aafc18d901dd9a5e6f7e7ef40
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4fa374590dffa9170f901e677aeca6d256a19dc4d7adeacb217e02be019ebc1f
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7241F132A086614BC318CE3C889116BFBE6EBCA614F1A866DC889D7361D6B0DC018BC5
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 2389c2aa22a80157ecc906328f111fcc8f688184627fafe56874ccb06f0814c5
                                                                                                                                                                                                            • Instruction ID: 453038b7f7b89c11c0f02fefcd684b14ad41a560435230d10fad3044e67cfd4c
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2389c2aa22a80157ecc906328f111fcc8f688184627fafe56874ccb06f0814c5
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 20317CB22187504BDB19CF3988F697BFBCBABCA714F5E857DC8C687295DD70A9048600
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: f822273db6c68e011de364cdba3ced214ba853329870a82143a1b3826a5d9c10
                                                                                                                                                                                                            • Instruction ID: 52b1d326938764498d9702678c3aef7199769c2698ef4e856cbda55fd520a4ec
                                                                                                                                                                                                            • Opcode Fuzzy Hash: f822273db6c68e011de364cdba3ced214ba853329870a82143a1b3826a5d9c10
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9B317D621453434BD758C92884911BAFBE1EBE1360F1C877DD47A077C1E318E918E3A2
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 550955050dfdcde3c904be6984569726dad2dcd699ae92ba3bf8c7e90d3e8808
                                                                                                                                                                                                            • Instruction ID: 24d1004613c62d3d39a032dc560ccbc66141efa450f2a49379fad513dfcd82ee
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 550955050dfdcde3c904be6984569726dad2dcd699ae92ba3bf8c7e90d3e8808
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2331E474614642DFD719CF2CC990A3677F2FB8A310B24C6A8D56A57B94E730EC11CB54
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 20eb69036d69807debfbd8ef52ec59536dd4d5321856e452b3146c9f2ae76fca
                                                                                                                                                                                                            • Instruction ID: d5940726728d580f6b64ad81a7c03844a05d567b87ac80067f98b645486c3b04
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 20eb69036d69807debfbd8ef52ec59536dd4d5321856e452b3146c9f2ae76fca
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9731E1356406828BEB29CF29C850331FBE3EF96310B2C82BCD1E1577E6D674E842C645
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 398ed19c1b5591b7a93386f97a201355981c08b3bbe4d8edfbabb66191edd784
                                                                                                                                                                                                            • Instruction ID: d5f1bdd051bff758c0c30e4d4d01f3f6fca902c78a1307c4572b5b600daf1418
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 398ed19c1b5591b7a93386f97a201355981c08b3bbe4d8edfbabb66191edd784
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9A316378700103DBD218CB29DC81A7573E7F786315BB9C675D529972A0E770EC22CA99
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: b09967ac5482500bc099009dc95111bd7cc7545dcabcf40ba633cd1a509d9f95
                                                                                                                                                                                                            • Instruction ID: 5054bc457497e6c336747326a09046a0ad2d0bde6d61eb3970e5a6c0345cbb3c
                                                                                                                                                                                                            • Opcode Fuzzy Hash: b09967ac5482500bc099009dc95111bd7cc7545dcabcf40ba633cd1a509d9f95
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 80517074E01209DFCB08CF88C590AAEB7F2FF88314F608599D915AB745D731AE91DBA0
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 4e840308f10c17a667c19588e25512fd9af3edd54cbb022b12e8be8527047f3a
                                                                                                                                                                                                            • Instruction ID: f84ca31b0184d0647c3bc17d17f954af36c6881b01fd820989a11b47f8051482
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4e840308f10c17a667c19588e25512fd9af3edd54cbb022b12e8be8527047f3a
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5431BF301046828FDB29CF29D4A0A76FBE1EF63310F1986DCD196CB6E2C728E446CB14
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: d2278262ddf3a3083b0dcafd05991e17689cd6f1b05302bf6df86fa708b8ff67
                                                                                                                                                                                                            • Instruction ID: 9c1690e4e36b8138a9b3b3b57690fe0ba8cdbe6c1b50b65689fee6530d097c4e
                                                                                                                                                                                                            • Opcode Fuzzy Hash: d2278262ddf3a3083b0dcafd05991e17689cd6f1b05302bf6df86fa708b8ff67
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 19213471A182108BE728DF19C8857BBBBF2EBC5324F19896CD89857381D3F98C418BD1
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 912accffe033f0f82063d52dd10dad5a5a635153b51dfb6b5b4154f60fd1b491
                                                                                                                                                                                                            • Instruction ID: 0f01954d00bedbea1158fe2030086c10449d53a3d956825c3ffb7214b5b24065
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 912accffe033f0f82063d52dd10dad5a5a635153b51dfb6b5b4154f60fd1b491
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4A21A976B097019BCB1CCF99C4912BFF3E2ABD0704F49887CD99AD7650EA38DD058685
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: aa270377212e71c5cc8816314e8c4dbc58a3caa0ef93d2f0f9f2b7a593cf6fff
                                                                                                                                                                                                            • Instruction ID: cad407aea6a8117e8ecf3cdf401c6269eaaf0a77c9a925f3ac5883096e8c3be4
                                                                                                                                                                                                            • Opcode Fuzzy Hash: aa270377212e71c5cc8816314e8c4dbc58a3caa0ef93d2f0f9f2b7a593cf6fff
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 772101706057028FD329DF29C840966B7F3EF92314B26C5E8D0991BBB5DB30E912CB90
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: bfaf8d0e94f5c6e15ea278469f7b2b102a292380ec2eac3b30e0d01d28b7b789
                                                                                                                                                                                                            • Instruction ID: cccb1428eade66598b8bfbd69a8412c4dfa40e3d06e360c99ca5bcbf9338644d
                                                                                                                                                                                                            • Opcode Fuzzy Hash: bfaf8d0e94f5c6e15ea278469f7b2b102a292380ec2eac3b30e0d01d28b7b789
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8311E43AB546214BF758CF61D8F563AA382E7C631171A017ECA8B53381CF20E912E244
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 5026a4c9932bb01eb1cfa22389ce0795d21ac30bdbbfe162f59341988a769c1d
                                                                                                                                                                                                            • Instruction ID: e79b702dd0054301e628c329c9caf28a38df4e306bf77fecc0651a3c8d6123a0
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5026a4c9932bb01eb1cfa22389ce0795d21ac30bdbbfe162f59341988a769c1d
                                                                                                                                                                                                            • Instruction Fuzzy Hash: C111273BB658228BD71CCB35C8605B5A3C3ABA520430EC0BEC812E7298DF34D8118785
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 4e64317625e06953a0030493f718403388be9115d8c6a0e5777c3d8d6dbedd3d
                                                                                                                                                                                                            • Instruction ID: d56105bab67d4a0b68c5b26250bf9bd79b385e5e625a109d26d9607e0dccded8
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4e64317625e06953a0030493f718403388be9115d8c6a0e5777c3d8d6dbedd3d
                                                                                                                                                                                                            • Instruction Fuzzy Hash: A5318274E00119DFCB08CF99C590AAEBBF1FF88314F248599D815AB345D735AA82CFA4
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                                                                            • Instruction ID: c58ec97538fb5d8403bcd37a635b55f9b979a40c8acbb43bbdd2ae84ae158e63
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                                                                            • Instruction Fuzzy Hash: A811A332A091D00AC3168D3C84545A5BFE24A97635F5983E9F4B49B2D2CA268D8AD372
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 89b2a4774bc0a00a24eedf7c1c3b08a8b7ef9a7eeaa125e52bef8acd1da686d4
                                                                                                                                                                                                            • Instruction ID: 568020d46e0eb7a705d0201522ec7b18fce54c9c50a704e5659ccc86b02ddb17
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 89b2a4774bc0a00a24eedf7c1c3b08a8b7ef9a7eeaa125e52bef8acd1da686d4
                                                                                                                                                                                                            • Instruction Fuzzy Hash: AC011AB26113015BEF20AE64C8C1B2BAEE8AF95704F1884BCE91967201DB65EC15C6B2
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 0300f0208cd1114f316579f692d9aa852186acc26e1ebcd63d6f935a3c75c8a1
                                                                                                                                                                                                            • Instruction ID: c66268052a1709cc718875c11e82e4d3d15e4b51cde62c908aa6e18dc1821728
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0300f0208cd1114f316579f692d9aa852186acc26e1ebcd63d6f935a3c75c8a1
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0011E635204601EFEB25EF28CC84BB573E3E786310F198668D2666B6F5DB75A801C714
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 3aa60f6da63562edd3c50ec9b788223f3d88ec9aa917c1ea63b3a2a7d7e655f7
                                                                                                                                                                                                            • Instruction ID: aeffe59e774c42a712d1a0c1653f0ed30eee6e856e2a041519f21456ba03ec89
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3aa60f6da63562edd3c50ec9b788223f3d88ec9aa917c1ea63b3a2a7d7e655f7
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2D01A278600502CBCB38EB29DC9057673E1FB46703F5555ACE186AB974D330ED12C799
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: fa0e802b754d52696746d0ec6f29ee9885b52feeac64a38fab2286ea8b451241
                                                                                                                                                                                                            • Instruction ID: 648c277d98095a870c141e231e2bbee9eaa6f474bf69cd6a31a1150454f75952
                                                                                                                                                                                                            • Opcode Fuzzy Hash: fa0e802b754d52696746d0ec6f29ee9885b52feeac64a38fab2286ea8b451241
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 72017174649102DBD61CBB298CD963472A2FB43329FB456E4E511239B0EB70EC22C794
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 42cce553a47ad90661cc7164f6e5ecea50e894812c37f950bddd42d6e1c5427e
                                                                                                                                                                                                            • Instruction ID: 2bd33a407b31243cb8c0995d65433236ebf7088444619d4474d5cad2be11288c
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 42cce553a47ad90661cc7164f6e5ecea50e894812c37f950bddd42d6e1c5427e
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9BF0F939614308ABD1246B4B9D80DB7B3EDE78E728F100358F515131A1EBA2FD119BE1
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 12b5d8c97496696fa31f1fedca32606638faf7e08484992eb7175822c92a4753
                                                                                                                                                                                                            • Instruction ID: d05abd4016a672e4398a3fcdebd1728c5196e7fb335c9ffc3cbc1aecd38e0f2a
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 12b5d8c97496696fa31f1fedca32606638faf7e08484992eb7175822c92a4753
                                                                                                                                                                                                            • Instruction Fuzzy Hash: B801B1B614C3418FD718CF91C84165BF7E1EB91314F28996DE58163201EB74CA0A8B5B
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 0862e9f9da5d255eed0c602cc41b99171966797ed930e98455049133e38aa8b9
                                                                                                                                                                                                            • Instruction ID: 8818d8fdc3bfbe8d8d1223edcd4323365f1f443c8c3a56ef2196455f3b4e6cb1
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0862e9f9da5d255eed0c602cc41b99171966797ed930e98455049133e38aa8b9
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 53F02475A01281DBDF2CCF18C85157AB3E6EF86311F64087CE292571A0E7A1A901C619
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 2f432f6d4d57ddd5edf10f0a55197208a6667e030cc273150dee4b63bd6a15e3
                                                                                                                                                                                                            • Instruction ID: 5d4d7275268cfda2d10dd37f9f59ac736a8140a5b960041b04dd7e71cb3458f0
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2f432f6d4d57ddd5edf10f0a55197208a6667e030cc273150dee4b63bd6a15e3
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1D019634A11508EBCB14EF94C284A9DB7F6EB48310F6086DAD8195B381D730AE41DB50
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 8656cd1a9d74df869ad8f22be8c3fd88ccb0ea15f397b936d6b69d150d3e7ac9
                                                                                                                                                                                                            • Instruction ID: ff61b9231b5af6c48cb1d82934a630ea8aeeaa7d7eb1477661cb3efef4af383c
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8656cd1a9d74df869ad8f22be8c3fd88ccb0ea15f397b936d6b69d150d3e7ac9
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 72E0BD383C83007BF6398B08AC97F247221A743F22F301214B3623E2E58AE07140451D
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: ae9cf52e3d41c581a170ec7cf48180e445a84ed293e19ee7d78fcac670432e06
                                                                                                                                                                                                            • Instruction ID: 7e5c79c7b60c4746df52020c1fdcb95aa7c614604900135252ff86b306fc57cc
                                                                                                                                                                                                            • Opcode Fuzzy Hash: ae9cf52e3d41c581a170ec7cf48180e445a84ed293e19ee7d78fcac670432e06
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 86D0A7755487E20EAB58CD3404A0477FBF4EA47652B1814EEE4D1E3215D225DC01C79C
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 9b7598ff860c6c584cc28cc9e2ee4f827b81178b3db001d57e5e8ec4a7167bec
                                                                                                                                                                                                            • Instruction ID: 776a1f7dd0c074e79f55533e911544892ec85f46c384d1e8a4e462c15b4e92e9
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9b7598ff860c6c584cc28cc9e2ee4f827b81178b3db001d57e5e8ec4a7167bec
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 97D022B86481003B0248CB09CC4AE33B77CC387200F002034BE05C3350C610EC2182EE
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: bc2fa07c7324d2ac47afe96fa2dbd29daf0775af644ca9f8a24f442f38778e2a
                                                                                                                                                                                                            • Instruction ID: 034ce2f414d00fbbc7356c1ec6bd36ab0d7557729d9b8d26e3e3ee51a1e4b627
                                                                                                                                                                                                            • Opcode Fuzzy Hash: bc2fa07c7324d2ac47afe96fa2dbd29daf0775af644ca9f8a24f442f38778e2a
                                                                                                                                                                                                            • Instruction Fuzzy Hash: A0C04CB3C251008FD6152F209C0295EF9B16B97298F0C65B4A55D31131E622D665955B
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 4d569c0e63b70640a0c233463593cb507a1bd4a74803e9e53c29ccff6e4ea7a7
                                                                                                                                                                                                            • Instruction ID: 4b1fd9a9a9f37212ac58872f1b97f01eb02d62766581f9a69686a2b5b45c2016
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4d569c0e63b70640a0c233463593cb507a1bd4a74803e9e53c29ccff6e4ea7a7
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0EB012B1C140008FCB00AF50DC428BDF6746707244F043030D10CB3121DA11D414865E
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2300468440.0000000000B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b70000_G7T8lHJWWM.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 94cc0ccff712f6699580b0c52e39565fc483e3c5a352d2c9fb7cd4ff89b60668
                                                                                                                                                                                                            • Instruction ID: 69b8fc133355450a05f26199caa08c561b473884a00a94b966d4f1e8e9591281
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 94cc0ccff712f6699580b0c52e39565fc483e3c5a352d2c9fb7cd4ff89b60668
                                                                                                                                                                                                            • Instruction Fuzzy Hash: DFA00139D892048B86449F44D4814B8F779A74F621F293414D409B3216CA20E8818A6C